Jarthianur / gvm-install-script
An unofficial script to install GVM alias OpenVAS.
☆14Updated 3 years ago
Alternatives and similar repositories for gvm-install-script:
Users that are interested in gvm-install-script are comparing it to the libraries listed below
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆19Updated last week
- Detections for CVE-2021-44228 inside of nested binaries☆34Updated 3 years ago
- Script to export Nessus results to a relational database for use in reports, analysis, or whatever else.☆65Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.☆15Updated 3 years ago
- This repository contains a script created by Truesec CSIRT team which can be used to identify signs of compromise and to some extent, mit…☆11Updated 3 years ago
- Tool to check compliance with CIS Linux Benchmarks, specifically Distribution Independent, Debian 9 and Ubuntu 18.04 LTS, and generate sp…☆24Updated 4 years ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆49Updated 2 years ago
- DefectDojo Community Content☆17Updated 5 months ago
- Central correlator for opencanary instances☆18Updated 3 years ago
- Ansible role to install auditbeat for security monitoring. (Ruleset included)☆15Updated last year
- This is the network diagrams, configuration guides, and hardware used for my home lab.☆78Updated 6 years ago
- Elastic TIP is a python tool which automates the process of aggregating Threat Intelligence and ingesting the intelligence into a common …☆27Updated 8 months ago
- Adding PowerShell scripts that I use on my Proxmox server to automate certain tasks.☆10Updated 2 years ago
- The NAVV (Network Architecture Verification and Validation) tool creates a spreadsheet for network traffic analysis from PCAP data and Ze…☆30Updated 9 months ago
- Very basic CLI SIEM (Security Information and Event Management system).☆39Updated 7 years ago
- ☆17Updated 3 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 10 months ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Nessus Audit files☆31Updated 2 years ago
- Kerberoast Detection Script☆30Updated 5 months ago
- CLI tool and python module which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc.☆40Updated last month
- ☆80Updated last year
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆51Updated 3 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆43Updated 7 months ago
- Explore the GOAD Active Directory lab in 5 minutes with Adalanche☆36Updated 2 months ago
- Find and notify users in your Active Directory with weak passwords☆101Updated 3 years ago
- A list of OPML Security Feeds☆70Updated last year
- Learn about a network from a pcap file or reading from an interface☆28Updated 11 months ago
- ☆23Updated 3 years ago