/cyberowl

A daily updated summary of the most frequent types of security incidents currently being reported from different sources.

Primary LanguagePython

Cyber Owl 🦉 Version

A daily updated summary of the most frequent types of security incidents currently being reported from different sources using Github Actions

Original script from karimhabush

boamp-extractorpages-build-deployment

Twitter: JMousqueton MIT License

Documentation 📖

Visit cyberowl for a demonstration.

Commande line 💻

Execute python3 main.py

En utilisant Github-Action ⚙️

check run.yml file

Installation 💿

Dependancies

pip3 install -r requirements.txt

Roadmap

Status Task Version
🛠 Add more Sources 2.0
use docsify to render the news 1.0

Légende

Status Description
Done
🛠 In progress
🟢 To Do
🟡 Perhaps one day
🔴 Never

Author

👤 Julien Mousqueton

Thanks