cr0hn / openvas_to_report
OpenVAS2Report: A set of tools to manager OpenVAS XML report files.
☆40Updated 4 years ago
Alternatives and similar repositories for openvas_to_report:
Users that are interested in openvas_to_report are comparing it to the libraries listed below
- Vulnerability Data in ES☆146Updated 7 years ago
- Modern Honey Network App for Splunk☆50Updated 5 years ago
- Transform NMap Scans to an D3.js HTML Table☆59Updated 7 years ago
- Automatic firewall rule orchestator.☆82Updated 7 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 5 years ago
- Elasticsearch for Offensive Security☆138Updated 4 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- A testing framework for mail security and filtering solutions.☆244Updated last year
- A place to collect the different document templates for ROS☆62Updated 6 years ago
- ☆61Updated 6 years ago
- Common Vulnerabilities and Exposures - Portal☆84Updated 7 years ago
- Simple website to display the LAN status based on a nmap scan☆58Updated 2 years ago
- Repo for autosnort scripts.☆156Updated 4 years ago
- Nix Audit made easier (RHEL, CentOS)☆64Updated 3 years ago
- Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.☆66Updated 11 months ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆66Updated 6 years ago
- Simple REST-style web service for the CVE searching☆97Updated last year
- A Docker container for Moloch based on minimal Debian☆26Updated 9 years ago
- Test a network's egress controls with various levels of success and failure.☆103Updated 2 years ago
- Scripts for Bro IDS and ELK Stack☆56Updated 9 years ago
- Parse URLCrazy and dnstwist output and compare against previous runs to identify new typosquatted domains.☆51Updated 9 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- User, contributor and developer friendly vulnerability database☆129Updated 6 years ago
- Serverless, low cost, threat intel aggregation for enterprise or personal use, backed by ElasticSearch.☆140Updated last year
- Pcap (capture file) Analysis Toolkit(v.1)☆105Updated 7 years ago
- Combining OSINT sources in Elastic Stack☆80Updated 4 years ago
- Computer Network Defender's Toolkit, specializing in active defense techniques.☆6Updated 5 years ago
- Slides from my ShellCon Talk, OSINT for Pen Tests, given 10/19.☆61Updated 7 years ago
- Common Findings Database☆100Updated 5 years ago
- Docker based honeypot (Dionaea & Kippo)☆24Updated 9 years ago