cehkunal / Openvas-Automation
The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host provided with (IP, SSH Username and SSH Password). This automatically generates the report for further analysis. It can be easily integrated in CI pipeline provided the report analysis has to be done manually. F…
☆16Updated 6 years ago
Alternatives and similar repositories for Openvas-Automation:
Users that are interested in Openvas-Automation are comparing it to the libraries listed below
- A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)☆20Updated last year
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Ripple20 Critical Vulnerabilities - Detection Logic and Signatures☆12Updated 3 years ago
- Vulnerability Management tool using the CVE-Search database☆10Updated 8 years ago
- Vulnerability Assessment Module - OpenVas with Elastic stack using VulnWhisperer☆19Updated 5 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 5 years ago
- Docker container for datasploit framework☆26Updated 7 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆25Updated 7 years ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆14Updated last year
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 5 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- ☆14Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- HoneyDB Python Module☆13Updated last year
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- PowerShell wrapper for nmap, allows easy scanning of many hosts and subnets☆17Updated 7 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- A series of Bro Scripts created for detection purposes.☆19Updated 8 years ago
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 4 years ago
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆24Updated 6 years ago
- A collection of useful scripts☆24Updated 6 years ago
- Threat Feeds, Threat lists, and regular lists of known IP ranges and domains. It updates every 4 hours.☆16Updated 3 years ago