lisenet / security-scripts-for-linuxLinks
Various scripts to check for web applications, Linux OS etc vulnerabilities.
☆19Updated 3 years ago
Alternatives and similar repositories for security-scripts-for-linux
Users that are interested in security-scripts-for-linux are comparing it to the libraries listed below
Sorting:
- Stealth is a File Integrity scanner performing its work in a stealthy way.☆12Updated 6 years ago
- DHCP Snooping app - great for finding rogue DHCP servers☆34Updated 7 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- Script to automate the installation and buildouts of OpenVPN servers and clients.☆13Updated 9 years ago
- Docker Automated Build for Security Testing Tools☆14Updated 3 years ago
- Scripts and integrations for OSSEC☆40Updated 9 years ago
- How to write OSSEC alerts into Graylog☆12Updated 8 years ago
- Ansible playbook to install Malware Information Sharing Platform (MISP)☆17Updated 10 years ago
- A platform to create, catalog and deploy tests for tools such as Gauntlt, AttackIQ and Metasploit.☆16Updated 8 years ago
- ☆14Updated 8 years ago
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- devops scripts☆33Updated 8 years ago
- Data exfiltration using covert channels in the TCP/IP protocol with some basic steganography.☆13Updated 8 years ago
- Scan SSL based TCP services, ips, ports and network ranges to obtain certificate expiry data. Get automated alerts about certificates exp…☆29Updated 9 years ago
- ☆24Updated 5 years ago
- Modern Honey Network deployment with ansible☆12Updated 3 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆54Updated this week
- Linux/Unix Security Auditing Scripts: Lusas☆23Updated 7 years ago
- Docker files for Security Onion☆41Updated 4 years ago
- Finding Valuable Needles in Global Source Code Haystacks with Automation☆17Updated 4 years ago
- The Auditd Framework logs and applies security policy to linux auditd data☆15Updated 7 years ago
- Flame - Send vulnerabilities reports to SIEM☆15Updated 8 years ago
- ☆11Updated 8 years ago
- iptables rule generator☆30Updated 7 years ago
- Transfer Kippo data to ElasticSearch☆18Updated 9 years ago
- Code for installing various security minded tools onto Vagrant powered virtual machines☆172Updated 10 years ago
- A collection of nmap scripts I've written☆23Updated 9 years ago
- ☆50Updated 9 years ago
- AWS security scanning checks in a container☆12Updated 9 years ago
- Red Teaming with Kali Linux. OS Customization, additional tools, and automated updates☆12Updated 8 years ago