bitsofinfo / testssl.sh-alertsLinks
Alerting engine (slack etc) for testssl.sh JSON result output files
☆16Updated 6 years ago
Alternatives and similar repositories for testssl.sh-alerts
Users that are interested in testssl.sh-alerts are comparing it to the libraries listed below
Sorting:
- Wrapper for concurrent batch processing of testssl.sh commands☆13Updated 6 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆26Updated last year
- Docker details and examples for the Lynis project☆28Updated 9 years ago
- App to perform testing and validation of firewall rules☆65Updated 4 years ago
- Web Frontend for testssl.sh☆134Updated 8 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆110Updated 7 years ago
- grepcidr can be used to filter a list of IP addresses against one or more Classless Inter-Domain Routing (CIDR) specifications, or arbitr…☆36Updated 2 years ago
- Dockerfiles for security tools☆50Updated 11 months ago
- A low/zero interaction ssh authentication logging honeypot☆23Updated 2 weeks ago
- Utility for annotating Internet datasets with contextual metadata (e.g., origin AS, MaxMind GeoIP2, reverse DNS, and WHOIS)☆103Updated 2 weeks ago
- A local scanner for vulnerable web applications☆40Updated 2 weeks ago
- Generates mappings between IANA TLS hex values and their corresponding cipher names in GnuTLS, NSS, and OpenSSL☆24Updated 9 months ago
- from http://www.pc-tools.net/unix/grepcidr/☆90Updated 8 years ago
- Manageable report from lynis text output, in various formats.☆77Updated 6 months ago
- Command line utility for parsing certificates☆65Updated 4 years ago
- Central correlator for opencanary instances☆17Updated 3 years ago
- ☆60Updated 3 years ago
- VulsRepo is visualized based on the json report output in vuls.☆35Updated 3 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆22Updated 7 years ago
- CSP (Content Security Policy) reports server which forwards reports to Elasticsearch.☆59Updated 2 years ago
- docker modsecurity reverse proxy WAF based on nginx☆16Updated 7 years ago
- A standard allowing organizations to nominate security contact points and policies via DNS TXT records.☆32Updated 4 months ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Example Suricata rules implementing some of my detection tactics☆21Updated 2 years ago
- Our publicly available blacklists and country IP CIDR blocks.☆19Updated 4 years ago
- Certificate Revocation List monitor☆44Updated last year
- ☆12Updated 5 years ago
- Agent scanner for vulners.com☆94Updated 3 weeks ago
- Rumble Network Discovery API☆17Updated last year
- Find API keys in your code.☆41Updated 4 years ago