cehkunal / Openvas-Automation
The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host provided with (IP, SSH Username and SSH Password). This automatically generates the report for further analysis. It can be easily integrated in CI pipeline provided the report analysis has to be done manually. F…
☆16Updated 6 years ago
Alternatives and similar repositories for Openvas-Automation:
Users that are interested in Openvas-Automation are comparing it to the libraries listed below
- Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend pro…☆16Updated 7 months ago
- Vulnerability Assessment Module - OpenVas with Elastic stack using VulnWhisperer☆19Updated 5 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 5 years ago
- Takes in scan reports from the GVM PostgreSQL Database and dump into Elasticsearch☆14Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Bro analyzer that detects Google's QUIC protocol☆10Updated 4 years ago
- ☆20Updated 5 years ago
- PowerShell wrapper for nmap, allows easy scanning of many hosts and subnets☆17Updated 7 years ago
- ☆14Updated last year
- Pure Honeypots with an automated bash script☆20Updated 3 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 8 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- SIEM-From-Scratch is a drop-in ELK based SIEM component for your Vagrant infosec lab☆37Updated 4 years ago
- A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)☆20Updated last year
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆25Updated 8 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and pre…☆11Updated 8 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 6 months ago
- alertflex controller☆10Updated last month
- Ripple20 Critical Vulnerabilities - Detection Logic and Signatures☆12Updated 3 years ago
- Deploy an "illegal" SOC to manage vulnerabilities on your city servers in minutes.☆19Updated 2 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆15Updated 6 years ago
- Python script which takes internal asset inventory at scale using zmap. Outputs to CSV.☆21Updated 3 years ago