falkowich / gvm10-docker
Non Official - Greenbone Vulnerability Management version 10 Docker image
☆29Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for gvm10-docker
- Greenbone Vulnerability Management Containers☆86Updated last year
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- Greenbone Vulnerability Management for Docker - based on git source code.☆39Updated 11 months ago
- setup zeek, previously Bro IDS☆17Updated 2 weeks ago
- Logstash configuration filter set framework to parse modsecurity audit logs☆111Updated 4 years ago
- Vulnerability Data in ES☆145Updated 7 years ago
- Kickstart profiles for CentOS 7 to help meet CIS benchmarks + shell script to audit☆53Updated 9 years ago
- PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 8 - Ansible role generated from ComplianceAsCode Project☆27Updated 8 months ago
- Security Automation with Ansible 2, published by Packt☆67Updated last year
- Kibana 4 Templates for Suricata IDPS☆33Updated 8 years ago
- Ansible modules for the Graylog API☆61Updated 3 years ago
- Example configuration files for Logstash☆45Updated 5 years ago
- harden system (linux, unix...)☆56Updated this week
- CentOS Bench for Security is a script that implements checks which follows the CIS CentOS Linux 7 Benchmark.☆41Updated 6 years ago
- Ansible CentOS 7 - CIS Benchmark Hardening Script☆90Updated 3 years ago
- ☆23Updated 5 years ago
- CIS Benchmark Audit Scripts☆23Updated 6 years ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated last year
- Ansible Playbooks for Security Automation with Ansible2 book☆96Updated 6 years ago
- setup and configure linux auditd☆20Updated this week
- pfSense Configuration Auditing Script☆12Updated 3 years ago
- Ansible RHEL 7 - CIS Benchmark Hardening Script☆30Updated 4 years ago
- Small bash script for OpenVAS installation and management☆21Updated 5 years ago
- Wazuh - Puppet module☆46Updated this week
- Manageable report from lynis text output, in various formats.☆66Updated 5 years ago
- Nessus Scanner Docker Image☆58Updated 2 years ago
- bro on debian with elasticsearch support☆24Updated 7 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated this week
- Simple block lists hub for PAN-OS DBL feature☆35Updated 5 years ago