mikesplain / openvas-docker
A Docker container for Openvas
☆773Updated 5 months ago
Alternatives and similar repositories for openvas-docker:
Users that are interested in openvas-docker are comparing it to the libraries listed below
- Create actionable data from your Vulnerability Scans☆1,364Updated 2 years ago
- Easy automated vulnerability scanning, reporting and analysis☆699Updated 5 years ago
- Greenbone Vulnerability Management Docker Image with OpenVAS☆248Updated 2 months ago
- Greenbone Security Assistant - The web frontend for the Greenbone Community Edition☆228Updated this week
- Home of the dionaea honeypot☆724Updated 5 months ago
- Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition☆296Updated this week
- Wazuh - Ruleset☆432Updated 4 months ago
- My collection of nmap NSE scripts☆962Updated 3 years ago
- Scirius is a web application for Suricata ruleset management and threat hunting.☆638Updated last month
- Web Application Honeypot☆568Updated 6 months ago
- Modern Honey Network☆2,441Updated last month
- NIST Certified SCAP 1.2 toolkit☆1,412Updated 2 weeks ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,085Updated 3 years ago
- A Suricata based IDS/IPS/NSM distro☆1,503Updated 5 months ago
- ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.☆2,306Updated 3 months ago
- Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications c…☆370Updated last week
- Wazuh - Docker containers☆756Updated this week
- Suricata IDS/IPS log analytics using the Elastic Stack.☆237Updated 3 years ago
- Fast Incident Response☆1,768Updated 3 weeks ago
- Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance☆172Updated this week
- Pulled Pork for Snort and Suricata rule management (from Google code)☆424Updated 3 years ago
- Web Based Event Viewer (GUI) for Suricata EVE Events in Elastic Search☆438Updated this week
- Greenbone Vulnerability Management Containers☆88Updated last year
- Kippo - SSH Honeypot☆1,640Updated last year
- This repository contains the scanner component for Greenbone Community Edition.☆3,565Updated this week
- ☆478Updated 2 years ago
- PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform☆629Updated 3 weeks ago
- Advanced Honeypot framework.☆1,233Updated last year
- OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)☆2,450Updated 4 years ago
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆778Updated 4 years ago