d4t4king / lynis-report-converter
Manageable report from lynis text output, in various formats.
☆66Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for lynis-report-converter
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated last week
- Greenbone Vulnerability Management for Docker - based on git source code.☆39Updated last year
- Elasticsearch for Offensive Security☆138Updated 4 years ago
- OwlH Master API☆24Updated 6 months ago
- Docker files for Security Onion☆40Updated 3 years ago
- A firewall management system.☆84Updated 2 weeks ago
- ☆23Updated 5 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆39Updated 2 years ago
- A Beat that monitors a local Nessus reports directory and outputs scan results to Elasticsearch or Logstash.☆31Updated 7 years ago
- Logstash Configuration for Linux Logs (Authentication, Apache, Mail)☆92Updated 5 years ago
- Greenbone Vulnerability Management Containers☆87Updated last year
- Vulnerability Data in ES☆146Updated 7 years ago
- Pakiti provides a monitoring mechanism to check the patching status of Linux systems.☆49Updated 3 months ago
- A Simple QUEry and Report Tool☆142Updated 5 years ago
- Ansible CentOS 7 - CIS Benchmark Hardening Script☆90Updated 3 years ago
- Auth.log parser☆46Updated 6 years ago
- OwlH Master API Web User Interface☆12Updated 6 months ago
- A docker container for openvas☆68Updated 3 years ago
- scan & visualize subnets☆65Updated 7 years ago
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- Snort IDS/IPS log analytics using the Elastic Stack.☆82Updated 3 years ago
- harden system (linux, unix...)☆57Updated 2 weeks ago
- Install open-source software from source to focus on Zero Trust Network principles, enhancing security for existing applications, and dep…☆65Updated 4 months ago
- Kibana 6 Templates for Suricata IDPS Threat Hunting☆25Updated 5 years ago
- Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases☆150Updated 8 months ago
- setup zeek, previously Bro IDS☆17Updated 3 weeks ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆111Updated 4 years ago
- This is the Lynis Software Development Kit (SDK), to help creating custom tests and improve code quality.☆56Updated last month