jimoq / cpAnsibleDemoLinks
Ansible playbooks that will without any user interaction provision Check Point Security Management server (SM) or Multi-Domain Management Server (MDS) and Security Gateways (SG) as well as providing control over a Check Point Management server using the Ansible Module - check_point_mgmt by Check Point® and Check Point's Security Management web-s…
☆10Updated 3 years ago
Alternatives and similar repositories for cpAnsibleDemo
Users that are interested in cpAnsibleDemo are comparing it to the libraries listed below
Sorting:
- Auto checkout bot to purchases items on target.com. The bot bypasses target security and anti-bot measures.☆15Updated this week
- suricata-check is a command line utility to provide feedback on Suricata rules. The tool can detect various issues including those coveri…☆12Updated 2 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- A PowerShell script for Windows security checks, covering Windows Defender, firewall, UAC, updates, BitLocker, network sharing, PowerShel…☆16Updated 2 years ago
- OWASP Foundation Web Respository☆31Updated 2 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 4 years ago
- Http Security Headers Checker Tool written in PHP Cli + Useful Tips to set Http Security Headers☆10Updated 4 years ago
- Measures the effectiveness of your Web Application Firewall (WAF)☆81Updated 2 weeks ago
- Python script to check HTTP security headers☆65Updated this week
- ☆9Updated 5 years ago
- Ruggedy Vulnerability Management App☆14Updated 5 years ago
- ☆123Updated last year
- ☆66Updated 2 years ago
- WebSecurityVision is a tool for checking XSS vulnerabilities and security headers in web applications, displaying browser information if …☆11Updated 2 years ago
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆28Updated 6 years ago
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)☆31Updated 2 years ago
- OWASP Application Security Verification Standard 4.0 Checklist☆32Updated 6 years ago
- a curated list of useful threat modeling resources☆137Updated last year
- All-in-one tool for managing vulnerability reports from AppSec pipelines☆106Updated 2 years ago
- Scripts to help work with configuration audit files☆86Updated 2 years ago
- Pin designs for security related items☆37Updated last year
- AWS Security Checks☆39Updated 7 years ago
- Reconnaissance tool for GitLab and GitHub organizations☆50Updated last year
- A simple web app that helps developers understand the ASVS requirements.☆158Updated 4 months ago
- Monthly CVE Stats☆43Updated 2 weeks ago
- ☆88Updated 3 years ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆74Updated 4 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- A checklist of practices for organizations dealing with account takeover (ATO)☆269Updated 9 months ago
- A zero-dependency tool for finding secrets in directories☆10Updated 4 years ago