Skip to content
#

nessus

Here are 159 public repositories matching this topic...

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

  • Updated Mar 14, 2023
  • C
cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

  • Updated Mar 20, 2024
  • C#

Improve this page

Add a description, image, and links to the nessus topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nessus topic, visit your repo's landing page and select "manage topics."

Learn more