hardenedlinux / harbian-auditLinks
Hardened Debian GNU/Linux distro auditing
☆458Updated last year
Alternatives and similar repositories for harbian-audit
Users that are interested in harbian-audit are comparing it to the libraries listed below
Sorting:
- PCI-DSS compliant Debian 11/12 hardening☆939Updated this week
- psad: Intrusion Detection and Log Analysis with iptables☆408Updated 2 years ago
- Basic guide to harden systemd services☆257Updated 5 years ago
- Internet.nl toolbox - how-to's for modern mail security standards (DMARC, DKIM, SPF and DANE)☆169Updated last month
- A collection of nftables, multi routing scripts, port knocked, and iptables files. To get inspiration to make your own firewalls.☆90Updated 4 years ago
- Best Practice Auditd Configuration☆1,702Updated 9 months ago
- A searchable directory of TLS ciphersuites and related security details.☆107Updated 2 weeks ago
- SCAP Scanner And Tailoring Graphical User Interface☆234Updated last year
- A simple tool to detect outdated shared libraries☆183Updated 3 months ago
- Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber☆272Updated 4 years ago
- Open Source Tripwire®☆911Updated last year
- Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark☆780Updated 2 years ago
- Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats…☆501Updated 11 months ago
- A UNIX security auditing tool based on several security frameworks☆318Updated last month
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆436Updated last week
- HASSH is a network fingerprinting standard which can be used to identify specific Client and Server SSH implementations. The fingerprints…☆541Updated 6 months ago
- Sagan is a multi-threads, high performance log analysis engine. At it's core, Sagan similar to Suricata/Snort but with logs rather th…☆188Updated 3 weeks ago
- A script to install GVM 20 or 21 on Ubuntu 20.04 or Debian 10.☆145Updated 2 years ago
- Certificate Transparency Log Monitor☆1,102Updated last month
- ☆355Updated 3 years ago
- Linux audit userspace repository☆673Updated last week
- A firewall management system.☆90Updated 6 months ago
- Ansible role to apply a security baseline. Systemd edition.☆598Updated last week
- Greenbone Vulnerability Management Containers☆88Updated 2 years ago
- Simple checklist to help you deploying the most important areas of the GNU/Linux production systems - work in progress.☆1,588Updated 11 months ago
- Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition☆336Updated this week
- Security Technical Implementation Guide for Debian☆152Updated 2 years ago
- Manageable report from lynis text output, in various formats.☆77Updated 7 months ago
- zero-trust remote firewall instrumentation☆252Updated last year
- Hardening Ubuntu. Systemd edition.☆1,496Updated last week