opencve / opencve-dockerLinks
Docker Image packaging for OpenCVE
☆48Updated 7 months ago
Alternatives and similar repositories for opencve-docker
Users that are interested in opencve-docker are comparing it to the libraries listed below
Sorting:
- Command line tool designed to set up, start and maintain Clear NDR installation.☆22Updated this week
- A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)☆20Updated last year
- The Greenbone Vulnerability Management (GVM) and OpenVAS Scanner for Docker!☆24Updated 3 years ago
- ☆43Updated 2 years ago
- An Outlook Plugin to report phishing emails easier and provides full integration with GoPhish.☆49Updated last year
- A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API …☆169Updated 3 years ago
- ☆80Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆164Updated last week
- collector/runner☆65Updated 3 months ago
- Tools for fast matched Ex0 pattern in huge log files☆26Updated 2 years ago
- Public IoCs about log4j CVE-2021-44228☆9Updated 3 years ago
- A Ruleset to enhance detection capabilities of Ossec using Sysmon☆93Updated 3 years ago
- OwlH Master API☆24Updated last month
- Look into EDR events from network☆23Updated last month
- Sysmon and wazuh integration with Sigma sysmon rules [updated]☆66Updated 3 years ago
- Source code and examples for Antignis☆43Updated 2 years ago
- Docker for the latest gophish with stealth configuration from sneaky_gophish☆17Updated last year
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 4 months ago
- Wazuh integration TheHive☆35Updated 2 years ago
- Our collection of Wazuh detection rules for our Offense Lab☆14Updated 3 years ago
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 4 years ago
- Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.☆258Updated 2 years ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆153Updated 2 months ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆52Updated 2 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆41Updated 2 years ago
- Open source Active Directory security audit framework.☆136Updated 7 years ago
- The Wazuh agent for endpoints.☆71Updated this week
- Gophish with Malicious Attachment and HTTP redirect support☆13Updated last year
- Citrix Scanner for CVE-2023-3519☆51Updated last year
- Collection of tool you need to have in your Endpoint Detection and Response arsenal☆97Updated last year