openvas VS openvasreporting

Compare openvas vs openvasreporting and see what are their differences.

openvas

Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications containers via docker-compose. (by immauss)

openvasreporting

OpenVAS Reporting: Convert OpenVAS XML report files to reports (by TheGroundZero)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
openvas openvasreporting
1 1
329 114
- -
9.0 6.4
about 1 month ago 4 days ago
Shell Python
GNU Affero General Public License v3.0 GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

openvas

Posts with mentions or reviews of openvas. We have used some of these posts to build our list of alternatives and similar projects.
  • Security Scanning
    1 project | /r/selfhosted | 12 Jul 2021
    I am giving this container a shot though just came across it. https://github.com/immauss/openvas/tree/master/docs

openvasreporting

Posts with mentions or reviews of openvasreporting. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing openvas and openvasreporting you can also consider the following projects:

GVM-Docker - Greenbone Vulnerability Management Docker Image with OpenVAS

django-survey - A django survey app that can export results as CSV or PDF using your native language.

openvas-docker - A Docker container for Openvas

allure-docker-service - This docker container allows you to see up to date reports simply mounting your "allure-results" directory in the container (for a Single Project) or your "projects" directory (for Multiple Projects). Every time appears new results (generated for your tests), Allure Docker Service will detect those changes and it will generate a new report automatically (optional: send results / generate report through API), what you will see refreshing your browser.

gvm-tools - Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance

pentest2xlsx - Excel parser for various pentesting tools.

opensource-nac-research - A research of open source NAC solutions

jtl-reporter - JtlReporter is an online application that allows users to generate beautiful, customizable and easy to understand performance reports from JMeter(Taurus), Locust, and other tools.

openvas-scanner - This repository contains the scanner component for Greenbone Community Edition.

xlwings - xlwings is a Python library that makes it easy to call Python from Excel and vice versa. It works with Excel on Windows and macOS as well as with Google Sheets and Excel on the web.

MixewayHub - Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.