hardenedlinux / harbian-auditLinks
Hardened Debian GNU/Linux distro auditing
☆453Updated 10 months ago
Alternatives and similar repositories for harbian-audit
Users that are interested in harbian-audit are comparing it to the libraries listed below
Sorting:
- PCI-DSS compliant Debian 10/11/12 hardening☆875Updated last month
- Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats…☆493Updated 6 months ago
- Security Technical Implementation Guide for Debian☆151Updated 2 years ago
- HASSH is a network fingerprinting standard which can be used to identify specific Client and Server SSH implementations. The fingerprints…☆540Updated last month
- zero-trust remote firewall instrumentation☆231Updated 10 months ago
- Iptables Essentials: Common Firewall Rules and Commands.☆1,532Updated 6 months ago
- Simple command line tool to check for compliance against CIS Benchmarks☆262Updated last year
- Kernel Hardening; Protect Linux User Accounts against Brute Force Attacks; Improve Entropy Collection; Strong Linux User Account Separati…☆538Updated this week
- Basic guide to harden systemd services☆253Updated 5 years ago
- Open Source Tripwire®☆893Updated last year
- Web Based Event Viewer (GUI) for Suricata EVE Events in Elastic Search☆458Updated last week
- Open source tool to help you build a valid SSL certificate chain.☆367Updated 6 months ago
- Simple checklist to help you deploying the most important areas of the GNU/Linux production systems - work in progress.☆1,543Updated 6 months ago
- psad: Intrusion Detection and Log Analysis with iptables☆401Updated last year
- A UNIX security auditing tool based on several security frameworks☆315Updated this week
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆792Updated 4 years ago
- Hardening Ubuntu. Systemd edition.☆1,449Updated this week
- Best Practice Auditd Configuration☆1,627Updated 4 months ago
- A searchable directory of TLS ciphersuites and related security details.☆97Updated last week
- Certificate Transparency Log Monitor☆1,057Updated last week
- NIST Certified SCAP 1.2 toolkit☆1,508Updated 3 weeks ago
- Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition☆314Updated this week
- Greenbone Security Assistant - The web frontend for the Greenbone Community Edition☆236Updated this week
- Pulled Pork for Snort and Suricata rule management (from Google code)☆434Updated 3 years ago
- Database Driven DNS Server with a Web UI☆240Updated last year
- FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network …☆669Updated last year
- A simple tool to detect outdated shared libraries☆182Updated last year
- Blue Team Scripts☆250Updated 5 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆408Updated this week
- File Access Policy Daemon☆214Updated this week