em-c-rod


  • Schema definitions, classes on top, and utilities to deal with HDF files

    published 2.10.2 a month ago
  • Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.

    published 2.2.6 4 years ago
  • Heimdall-Lite 2 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally or from S3 and other data sources.

    published 2.10.6 2 days ago
  • Converter util library used to transform various scan results into HDF format

    published 2.10.5 8 days ago
  • The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines.

    published 1.4.4 2 days ago
  • SDK for usage with the Splunk REST API

    published 1.10.1 10 months ago
  • OpenAPI client for @mitre/emass_client

    published 3.12.0 7 months ago
  • Typescript objects for normalizing between InSpec profiles and XCCDF benchmarks

    published 1.0.1 a year ago
  • A tiny and fast Leaflet heatmap plugin.

    published 0.2.0 2 years ago
  • Jsonix (JSON interfaces for XML) is a JavaScript library which allows converting between XML and JSON structures.

    published 3.0.7 8 months ago