cehkunal / Openvas-Automation
The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host provided with (IP, SSH Username and SSH Password). This automatically generates the report for further analysis. It can be easily integrated in CI pipeline provided the report analysis has to be done manually. F…
☆16Updated 5 years ago
Alternatives and similar repositories for Openvas-Automation:
Users that are interested in Openvas-Automation are comparing it to the libraries listed below
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆13Updated 11 months ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- Vulnerability Assessment Module - OpenVas with Elastic stack using VulnWhisperer☆19Updated 5 years ago
- ☆12Updated 5 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- ☆20Updated 4 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 4 years ago
- A series of Bro Scripts created for detection purposes.☆19Updated 8 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆14Updated last year
- Automated Static Analysis Framework☆9Updated 2 years ago
- HoneyDB Python Module☆13Updated 11 months ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend pro…☆15Updated 4 months ago
- Advanced Persistent Threat Detection Using Network Analysis☆22Updated 5 years ago
- OSINT tool to evaluate the trustworthiness of a company☆41Updated 5 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Log4j-Scanner with Bind-Receipt and custom hostnames☆18Updated 3 years ago
- A virtual MediaWiki development environment, built on Vagrant, VirtualBox, and Puppet.☆16Updated 8 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- ☆33Updated 3 years ago
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 4 years ago
- Ripple20 Critical Vulnerabilities - Detection Logic and Signatures☆11Updated 3 years ago