jonathanbglass / cis-benchmarksLinks
☆26Updated 6 years ago
Alternatives and similar repositories for cis-benchmarks
Users that are interested in cis-benchmarks are comparing it to the libraries listed below
Sorting:
- Nessus Audit files☆33Updated 2 years ago
- Mirror - CIS Benchamarks☆41Updated 4 years ago
- A tool to assess the compliance of a VMware vSphere environment against the CIS Benchmark.☆55Updated 2 years ago
- Example Suricata rules implementing some of my detection tactics☆21Updated 2 years ago
- Auditing Script based on CIS-BENCHMARK CENTOS 8☆46Updated 3 years ago
- A systemd-enabled Kali Linux Docker image, in the spirit of geerlingguy/docker-debian11-ansible.☆15Updated 3 weeks ago
- Adding PowerShell scripts that I use on my Proxmox server to automate certain tasks.☆11Updated 2 years ago
- An nmap script to produce target lists for use with various tools.☆34Updated 4 years ago
- This Powershell script is designed to be run on a supported (by Microsoft) Windows host. It checks for the most common issues that will p…☆26Updated 4 years ago
- DevSec Windows Baseline - InSpec Profile☆226Updated last year
- CIS Benchmark Audit Scripts☆24Updated 7 years ago
- ☆43Updated 2 years ago
- PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 8 - Ansible role generated from ComplianceAsCode Project☆27Updated last year
- Tools for security content automation, baseline tailoring, and overlay development.☆44Updated last year
- Takes in scan reports from the GVM PostgreSQL Database and dump into Elasticsearch☆15Updated 2 years ago
- Security tools report parsers for Faradaysec.com☆54Updated last week
- A web application to streamline the development of STIGs from SRGs☆78Updated 2 weeks ago
- Script to export Nessus results to a relational database for use in reports, analysis, or whatever else.☆69Updated 4 months ago
- Secure and log *available* activities in your Microsoft Office 365 environment☆39Updated 7 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- An Ansible playbook for deploying the Suricata intrusion detection system and fetching Snort rules with Oinkmaster.☆16Updated 3 years ago
- Hardened Windows Server image☆19Updated 5 years ago
- This repository contains a script created by Truesec CSIRT team which can be used to identify signs of compromise and to some extent, mit…☆11Updated 4 years ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulner…☆156Updated 2 years ago
- Example Windows Domain Controller☆140Updated 2 weeks ago
- A ComplianceAsCode blog☆28Updated last month
- Our collection of Wazuh detection rules for our Offense Lab☆15Updated 3 years ago
- The ISRA security-risk-assessment-tool project is an Electron based application used to do security risk assessments at a technical level☆33Updated last month
- Python script that runs Masscan against an IP to collect open ports, feed those ports to Nmap, which finds service versions and runs defa…☆23Updated 4 years ago
- Various blog post projects.☆24Updated 2 months ago