vulnmine VS openvas-scanner

Compare vulnmine vs openvas-scanner and see what are their differences.

vulnmine

Vulnmine searches for vulnerable hosts using MS SCCM host / software inventory data with NIST NVD Vulnerability feed data. (by ubisoft)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
vulnmine openvas-scanner
1 9
38 2,882
- 4.4%
0.0 9.4
10 months ago 3 days ago
Python C
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

vulnmine

Posts with mentions or reviews of vulnmine. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-12-14.

openvas-scanner

Posts with mentions or reviews of openvas-scanner. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-25.

What are some alternatives?

When comparing vulnmine and openvas-scanner you can also consider the following projects:

opencve - CVE Alerting Platform

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

PMD - An extensible multilanguage static code analyzer.

trivy - Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

GVM-Docker - Greenbone Vulnerability Management Docker Image with OpenVAS

vulscan - Advanced vulnerability scanning with Nmap NSE

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

DependencyCheck - OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

openvas - Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications containers via docker-compose.

SonarQube - Continuous Inspection

raptor_infiltrate20 - #INFILTRATE20 raptor's party pack.