SteveMcGrath / docker-nessus_scanner
Nessus Scanner Docker Image
☆58Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for docker-nessus_scanner
- Greenbone Vulnerability Management Containers☆87Updated last year
- Auditing Script based on CIS-BENCHMARK CENTOS 8☆41Updated 2 years ago
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project…☆107Updated 8 months ago
- CIS Benchmark Audit Scripts☆23Updated 6 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 4 years ago
- Snort IDS/IPS log analytics using the Elastic Stack.☆82Updated 3 years ago
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆31Updated 4 years ago
- CIS CentOS Linux 7 Benchmark☆77Updated 2 years ago
- Framework for Testing WAFs (FTW!)☆126Updated 6 months ago
- Chef Cookbook which provisions apache+mod_security+owasp-crs☆37Updated 6 years ago
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆180Updated this week
- Finding exposed secrets and personal data in GitLab☆196Updated this week
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middlew…☆32Updated 4 years ago
- Monitor, Alert, and Discover sensitive info and data leakage on Github.☆111Updated 3 years ago
- CentOS Bench for Security is a script that implements checks which follows the CIS CentOS Linux 7 Benchmark.☆41Updated 6 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆159Updated this week
- Docker container stack for GVM / OpenVAS☆49Updated last year
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆106Updated 5 years ago
- Wazuh - Splunk App☆50Updated 2 months ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Elasticsearch for Offensive Security☆138Updated 4 years ago
- OWASP Kubernetes Security Testing Guide☆37Updated 2 months ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- General Open Architecture Security Questionnaire☆31Updated last year
- Rainmap Lite - Responsive web based interface that allows users to launch Nmap scans from their mobiles/tablets/web browsers!☆231Updated 3 years ago
- Linux Exploit Mapper correlates CVEs local to a Linux system with known exploits☆45Updated 2 years ago
- Dockerfiles for security tools☆49Updated 2 weeks ago