LeeMangold / OpenGRC
OpenGRC
☆14Updated this week
Alternatives and similar repositories for OpenGRC:
Users that are interested in OpenGRC are comparing it to the libraries listed below
- ☆12Updated last week
- MITRE ATT&CK Based App in Power BI☆13Updated 10 months ago
- Public repository to provide guidance and examples for people to start learning IaC. This repository also contains some open-hack style l…☆22Updated last year
- A Secure Controls Framework (SCF) Power BI App☆16Updated 2 months ago
- OWASP Foundation Web Respository☆28Updated 2 years ago
- Exploit Prediction Scoring System (EPSS)☆24Updated 2 years ago
- Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leve…☆25Updated 4 months ago
- ☆10Updated last year
- ☆38Updated 9 months ago
- ☆71Updated 7 months ago
- ☆14Updated 2 years ago
- InfoSec OpenAI Examples☆19Updated last year
- Build a CVE library with aggregated CISA, EPSS and CVSS data☆27Updated last year
- Manage a uniform team of security managers for every organization in your enterprise☆17Updated 5 months ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆59Updated 6 months ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 8 months ago
- ☆14Updated 2 years ago
- The Measure, Maximize, and Mature Threat-Informed Defense (M3TID) project defines what Threat-Informed Defense (TID) is and the key activ…☆12Updated 9 months ago
- Enriching the NVD CVSS scores to include Temporal & Threat Metrics☆63Updated this week
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆13Updated 2 months ago
- NIST 800-53 Baseline Configuration Tool☆9Updated 4 months ago
- ☆14Updated 3 years ago
- A powerful tool that leverages AI to automatically generate comprehensive security documentation for your projects☆21Updated this week
- The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit l…☆18Updated 4 months ago
- AT-AT (Attack Tree Analysis Tool) is a application that allows users to develop and analyze attack trees. The overall goal is to automati…☆23Updated 2 years ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- ☆55Updated 9 months ago
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆18Updated this week
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆29Updated 2 years ago
- When good OAuth apps go rogue. Documents observed OAuth application tradecraft☆47Updated 2 weeks ago