TheGroundZero / openvasreporting
OpenVAS Reporting: Convert OpenVAS XML report files to reports
☆131Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for openvasreporting
- Pwnspoof repository☆257Updated last year
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆218Updated 2 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆95Updated 4 months ago
- ☆31Updated 2 years ago
- Tools for simulating threats☆178Updated last year
- Ansible playbook to deploy a phishing engagement in the cloud.☆216Updated 2 years ago
- Convert Sigma rules to Wazuh rules☆58Updated 7 months ago
- ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the…☆705Updated last month
- PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains…☆669Updated 2 weeks ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆112Updated last month
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- Playbooks for SOC Analysts☆144Updated last year
- links collected from SOC Core Skills class☆84Updated 3 years ago
- Collection of tools that reflect the network dimension into Bloodhound's data☆440Updated 2 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- A Python script to collect campaign data from Gophish and generate a report☆180Updated 2 years ago
- SMBeagle - Fileshare auditing tool.☆698Updated last year
- Useful scripts for those administering Wazuh☆72Updated 3 months ago
- Docker image for MISP☆115Updated this week
- DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.☆539Updated 2 years ago
- An active directory laboratory for penetration testing.☆126Updated 3 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆77Updated 2 years ago
- InsightVM helpful SQL queries☆59Updated this week
- MISP Playbooks☆174Updated this week
- Active Directory Lab for Penetration Testing☆49Updated 3 years ago
- Consolidation of various resources related to Microsoft Sysmon & sample data/log☆104Updated 3 years ago
- Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.☆251Updated 2 years ago
- AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic pic…☆188Updated last month