d4t4king / lynis-report-converter
Manageable report from lynis text output, in various formats.
☆68Updated 5 years ago
Alternatives and similar repositories for lynis-report-converter:
Users that are interested in lynis-report-converter are comparing it to the libraries listed below
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated 2 months ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- Ansible snippets and code for Lynis☆42Updated 6 years ago
- Elasticsearch for Offensive Security☆139Updated 4 years ago
- A Simple QUEry and Report Tool☆142Updated 5 years ago
- OwlH Master API☆24Updated 9 months ago
- Vulnerability Data in ES☆146Updated 7 years ago
- Docker details and examples for the Lynis project☆26Updated 8 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆72Updated 5 years ago
- Greenbone Vulnerability Management Containers☆88Updated last year
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- Nix Audit made easier (RHEL, CentOS)☆64Updated 3 years ago
- Stealth is a File Integrity scanner performing its work in a stealthy way.☆12Updated 6 years ago
- Simple block lists hub for PAN-OS DBL feature☆35Updated 6 years ago
- Automatically exported from code.google.com/p/nipper-ng☆69Updated 2 years ago
- ☆23Updated 5 years ago
- Docker files for Security Onion☆40Updated 4 years ago
- ioc2rpz is a place where threat intelligence meets DNS.☆108Updated 3 weeks ago
- Automatic firewall rule orchestator.☆83Updated 7 years ago
- This is the Lynis Software Development Kit (SDK), to help creating custom tests and improve code quality.☆56Updated 3 weeks ago
- Kibana 4 Templates for Suricata IDPS☆33Updated 8 years ago
- Pakiti provides a monitoring mechanism to check the patching status of Linux systems.☆49Updated last month
- How to write OSSEC alerts into Graylog☆12Updated 8 years ago
- OPNids GUI, API and systems backend☆34Updated 5 years ago
- ☆24Updated 5 years ago
- Logs Forensic Investigator SSH☆15Updated 6 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆40Updated 2 years ago
- SIAC is an enterprise SIEM built on open-source technology.☆114Updated 6 years ago
- Experimental DNS logs pipeline based on Pi-hole dnsmasq logs, ELK stack, and Filebeat. Sample configs included.☆30Updated last year
- Security Onion Elastic Stack☆46Updated 4 years ago