OTX-Suricata VS opencve

Compare OTX-Suricata vs opencve and see what are their differences.

OTX-Suricata

The OTX Suricata Rule Generator can be used to create the rules and configuration for Suricata to alert on indicators from your OTX account. (by AlienVault-OTX)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
OTX-Suricata opencve
17 21
95 1,641
- 3.4%
10.0 4.1
almost 6 years ago 8 days ago
Python Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OTX-Suricata

Posts with mentions or reviews of OTX-Suricata. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-28.

opencve

Posts with mentions or reviews of opencve. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.

What are some alternatives?

When comparing OTX-Suricata and opencve you can also consider the following projects:

misp-galaxy - Clusters and elements to attach to MISP events or attributes (like threat actors)

grype - A vulnerability scanner for container images and filesystems

cti-scripts - Scripts for accessing and transforming cyber threat intelligence

vulnix - Vulnerability (CVE) scanner for Nix/NixOS.

Pulses2Pi-hole - Small project to retrieve OTX Alienvault pulses to Pi-hole database

vulnmine - Vulnmine searches for vulnerable hosts using MS SCCM host / software inventory data with NIST NVD Vulnerability feed data.

attack-stix-data - STIX data representing MITRE ATT&CK

CVE-2021-37740 - PoC for DoS vulnerability CVE-2021-37740 in firmware v3.0.3 of SCN-IP100.03 and SCN-IP000.03 by MDT. The bug has been fixed in firmware v3.0.4.

Zeek-Intelligence-Feeds - Zeek-Formatted Threat Intelligence Feeds

openvas-scanner - This repository contains the scanner component for Greenbone Community Edition.

DependencyCheck - OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

vulnerablecode - A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/