i-assure / STIG-CCI-CONTROLMAPPER
STIG-CCI-CONTROLMAPPER
☆14Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for STIG-CCI-CONTROLMAPPER
- An ACAS/SCAP/CKL scan parser and report generator☆23Updated 3 years ago
- Open Source STIG Viewer Reimplementation☆22Updated 3 months ago
- Network Appliance Backups in PowerShell☆29Updated last year
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆126Updated 2 months ago
- Corelight@Home script☆40Updated last year
- Applies DISA STIGS GPO Policy's offline☆18Updated 5 years ago
- ☆48Updated 4 years ago
- PowerShell Module for automating Tenable Nessus Vulnerability Scanner.☆88Updated last year
- MITRE ATT&CK Based App in Power BI☆12Updated 8 months ago
- AdmPwd.E client and support tools☆31Updated 4 years ago
- Search a filesystem for indicators of compromise (IoC).☆68Updated 2 months ago
- Powering Up Incident Response with Power-Response☆62Updated 4 years ago
- A Windows PowerShell & PowerShell Core Module to calculate a CVSS3 Score based on a Vector string☆12Updated last year
- The official distribution of the vulnerability parsing utility.☆205Updated 3 years ago
- Security Assessment Data Management and Analysis Tool☆38Updated 3 years ago
- Report Generation from the Carbon Black REST API☆15Updated 2 years ago
- ☆53Updated 3 years ago
- Check_ioc is a script to check for various, selectable indicators of compromise on Windows systems via PowerShell and Event Logs. It was …☆76Updated 6 years ago
- An API and client for managing STIG assessments☆120Updated this week
- PowerShell Script for Agentless Incident Response☆25Updated 6 years ago
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- Powershell script for Windows to retrieve the authentication hardening status of DCOM applications☆20Updated last year
- Volatility plugins developed and maintained by the community☆21Updated 2 months ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 3 years ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- Powershell to read ETL file on an interval and convert it to an EVTX (so Windows Event Forwarding can 'subscribe')☆11Updated 7 years ago