i-assure / STIG-CCI-CONTROLMAPPERLinks
STIG-CCI-CONTROLMAPPER
☆15Updated 7 years ago
Alternatives and similar repositories for STIG-CCI-CONTROLMAPPER
Users that are interested in STIG-CCI-CONTROLMAPPER are comparing it to the libraries listed below
Sorting:
- An ACAS/SCAP/CKL scan parser and report generator☆24Updated 4 years ago
- Open Source STIG Viewer Reimplementation☆24Updated 3 weeks ago
- Discover for Cloud and Containers Azure☆29Updated 4 months ago
- NIST 800-53 Baseline Configuration Tool☆13Updated 10 months ago
- Security-Focused O365 Management and Log Scripts☆62Updated 2 years ago
- A collection of scripts and works related to Azure Sentinel☆42Updated 2 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated 2 years ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆23Updated 4 months ago
- Network Appliance Backups in PowerShell☆29Updated 2 years ago
- Parse pfSense/OPNSense logs using Logstash, GeoIP tag entities, add additional context to logs, then send to Azure Sentinel for analysis.☆31Updated 3 years ago
- A Windows PowerShell & PowerShell Core Module to calculate a CVSS3 Score based on a Vector string☆12Updated 2 years ago
- Tools by cooey comrades for cooey comrades.☆14Updated 2 years ago
- ☆16Updated 2 years ago
- The official distribution of the vulnerability parsing utility.☆208Updated 3 years ago
- Security Assessment Data Management and Analysis Tool☆39Updated 4 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆44Updated 9 months ago
- MCP Server that integrates with Security Copilot, Sentinel and other tools (in the future). It enhance the process of developing , testin…☆14Updated 2 months ago
- PowerShell Script for Agentless Incident Response☆25Updated 7 years ago
- List of resources for Learning Azure Sentinel, KQL, Defender☆11Updated last year
- Sysmon configuration file template with default high-quality event tracing☆17Updated 4 years ago
- Applies DISA STIGS GPO Policy's offline☆18Updated 5 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆41Updated 4 years ago
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆41Updated 2 months ago
- Repo for CIS hardening based on CIS standards☆44Updated 6 years ago
- A free incident response management and documentation workbook☆24Updated 6 years ago
- Maltego transform for visualizing Nessus scan data☆47Updated 5 years ago
- A mirror of ISM OSCAL documents. The authoritative source can be found at https://www.cyber.gov.au/ism/oscal.☆35Updated 2 months ago
- MineMeld nodes for MISP☆19Updated last year
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆139Updated last month
- AdmPwd.E client and support tools☆32Updated 4 years ago