d4t4king / lynis-report-converter
Manageable report from lynis text output, in various formats.
☆70Updated 3 weeks ago
Alternatives and similar repositories for lynis-report-converter:
Users that are interested in lynis-report-converter are comparing it to the libraries listed below
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- Elasticsearch for Offensive Security☆141Updated 4 years ago
- A firewall management system.☆89Updated last week
- This is the public security policy of CISOfy, with extra resources like security tools.☆91Updated 4 years ago
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- Agent scanner for vulners.com☆91Updated 3 weeks ago
- Non Official - Greenbone Vulnerability Management version 10 Docker image☆29Updated 5 years ago
- Docker files for Security Onion☆41Updated 4 years ago
- A docker container for openvas☆68Updated 4 years ago
- Greenbone Vulnerability Management for Docker - based on git source code.☆39Updated last year
- Stealth is a File Integrity scanner performing its work in a stealthy way.☆12Updated 6 years ago
- Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases☆153Updated last year
- Ansible snippets and code for Lynis☆43Updated 6 years ago
- Vulnerability Data in ES☆146Updated 7 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated this week
- Manages continuous scans of your infrastructure☆105Updated 3 years ago
- Offensive Infrastructure with Modern Technologies☆91Updated 4 years ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆112Updated 4 years ago
- graph visualization tool☆78Updated 9 years ago
- ☆23Updated 5 years ago
- A Simple QUEry and Report Tool☆142Updated 5 years ago
- Auth.log parser☆47Updated 7 years ago
- Shell wrapper to run a login shell with `sudo` as the current user for the purpose of audit logging☆94Updated 2 years ago
- A low/zero interaction ssh authentication logging honeypot☆21Updated 8 months ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated last year
- Kibana 5 Templates for Suricata IDPS☆43Updated 6 years ago
- Puppet providers and facts for OPNsense.☆11Updated 3 years ago
- Snort IDS/IPS log analytics using the Elastic Stack.☆86Updated 3 years ago
- OPNids GUI, API and systems backend☆34Updated 6 years ago
- CentOS Bench for Security is a script that implements checks which follows the CIS CentOS Linux 7 Benchmark.☆41Updated 6 years ago