fraenki / puppet-opnsense
Puppet providers and facts for OPNsense.
☆11Updated 3 years ago
Alternatives and similar repositories for puppet-opnsense:
Users that are interested in puppet-opnsense are comparing it to the libraries listed below
- Ansible snippets and code for Lynis☆43Updated 6 years ago
- A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.☆25Updated 8 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆22Updated 7 years ago
- Centralize or distribute IPset blacklists☆117Updated last month
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated 2 years ago
- A shell script to download malware domains from various sources, and configuring unbound DNS config file to be used as a local recursive …☆18Updated 10 years ago
- DNSSEC-monitoring tools used many TLDs☆31Updated 6 years ago
- Simple install script for Suricata/Zeek with JSON logging on FreeBSD☆18Updated 3 weeks ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated 2 weeks ago
- Ansible playbook to install Malware Information Sharing Platform (MISP)☆17Updated 10 years ago
- Traceroute improved wrapper for CSIRT and CERT operators☆38Updated 6 months ago
- Kibana 4 Templates for Suricata IDPS☆33Updated 8 years ago
- Generates mappings between IANA TLS hex values and their corresponding cipher names in GnuTLS, NSS, and OpenSSL☆24Updated 3 months ago
- MS17-010 Windows SMB RCE -- Full subnet scanner☆24Updated 7 years ago
- CIS Benchmark for Server Hardening RHEL Ubuntu☆13Updated 7 years ago
- Foreman plug-in for displaying OpenSCAP audit reports☆41Updated last month
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- This python based milter (mail-filter) checks an incoming mail for suspicious VBA macro code in MS 20xx Office attachments (doc, xls, ppt…☆39Updated 4 years ago
- Opensvp is a security tool implementing "attacks" to be able to test the resistance of firewall to protocol level attack.☆48Updated 8 years ago
- ☆9Updated 2 months ago
- DevSec Windows Patch Baseline - InSpec Profile☆47Updated 8 months ago
- Manageable report from lynis text output, in various formats.☆70Updated last month
- openVAS with ansible☆21Updated 10 years ago
- ☆23Updated 5 years ago
- Ansible configurations for distributed MultiScanner installations☆14Updated 6 years ago
- ☆24Updated 5 years ago
- DevSec PHP baseline - InSpec Profile☆28Updated 8 months ago
- Convert an IOS/NXOS/ACE/ASA config file into basic HTML, creating links between commands referencing lists and that list (e.g. access lis…☆14Updated 6 years ago
- Alert condition plugin for Graylog to perform aggregation☆20Updated 2 years ago
- Mass DNS resolution tool☆37Updated 4 years ago