Skip to content

isaudits/parsers

Repository files navigation

parsers

Miscellaneous parsing scripts for penetration testing:

  • nmap_parser.py - parses nmap xml output

    • Can process a single file or a directory of files
    • Exports scan output to HTML and text
    • Parse .xml files into custom object classes for further manipulation
    • Merge multiple nmap files (logic borrowed from https://github.com/CBHue/nMap_Merger)
  • nessus_parser.py - parses nessus xml output

    • Merge multiple .nessus files into a single output file
    • Run xslt transforms on .nessus files
    • Parse .nessus files into custom object classes for further manipulation
  • openvas_parser.py - parses openvas xml output


Copyright 2015

Matthew C. Jones, CPA, CISA, OSCP

IS Audits and Consulting, LLC - http://www.isaudits.com/

TJS Deemer Dana - http://www.tjsdd.com/


When not otherwise specified, scripts are licensed under GPL:

This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program. If not, see http://www.gnu.org/licenses/.

About

Miscellaneous parsing scripts for penetration testing

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published