PeterMosmans / security-scripts

A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Make alerts per tool (e.g. testssl, nikto) customizable outside analyze_hosts.py

PeterMosmans opened this issue · comments

Ideally these should be user-configurable, by using a YAML or JSON configuration file.

Implemented in version 1.6.0