Skip to content
#

openvas

Here are 85 public repositories matching this topic...

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, etc..

  • Updated Jun 1, 2024
  • TypeScript
MixewayHub

Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.

  • Updated Mar 15, 2024
  • Shell

A security tool designed to perform thorough scans on a target using OpenVAS, Zap, and Nexpose. It seamlessly consolidates and integrates the scan results, providing a comprehensive overview of the security vulnerabilities identified.

  • Updated Jun 2, 2024
  • Python

Improve this page

Add a description, image, and links to the openvas topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the openvas topic, visit your repo's landing page and select "manage topics."

Learn more