kaakaww / hawkscan-examplesLinks
π A repo of configuration examples for StackHawk's Hawkscan!
β17Updated 3 weeks ago
Alternatives and similar repositories for hawkscan-examples
Users that are interested in hawkscan-examples are comparing it to the libraries listed below
Sorting:
- ZAP Management Scriptsβ23Updated last week
- AWS container security survey 2020β11Updated 4 years ago
- Darkbit Cloud Security Toolsβ25Updated 4 years ago
- β21Updated 6 years ago
- GSA Security Benchmarks and Toolsβ21Updated 5 years ago
- β16Updated last year
- A very vulnerable implementation of a GraphQL API.β16Updated 2 weeks ago
- For use in our Tenable.IO to AWS Security Hub integrationβ28Updated 2 months ago
- Take this course to learn how to create fine-grained, least-privilege HashiCorp Vault roles for GitHub Action workflows using GitHub OIDCβ¦β15Updated last year
- Decision trees generated via Graphviz to inform pragmatic threat modelling.β11Updated 4 years ago
- Sample code snippets for consuming the CloudSploit APIβ13Updated last year
- Public tables and other research that can accept PRs. Please visit the web link.β44Updated 5 years ago
- OSCAL SSP content for technologies shipped by Red Hatβ15Updated 2 years ago
- β11Updated 4 years ago
- Offensive Terraform Websiteβ45Updated 4 years ago
- The open source version of the AWS Security Hub documentation. To provide feedback or request changes, you can submit a pull request thatβ¦β35Updated 2 years ago
- DefectDojo Documentationβ17Updated 3 years ago
- Static analysis for CloudFormation templates to identify common misconfigurationβ57Updated 3 years ago
- In-depth and hands-on practice for acing the exam.β15Updated last year
- Source for official CVE Program policy documents.β16Updated last month
- β13Updated 7 years ago
- Collection of dynamic security related helpersβ16Updated 2 years ago
- OpenCSPM Community Controlsβ14Updated 4 years ago
- Akamai CLI for Application Securityβ15Updated last month
- Report missing advisories and corrections on OSS Indexβ17Updated 2 years ago
- Cloudformation Template and Lambda to detect if Instance Profile credentials are being used outside your AWS Account.β29Updated 6 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applicationsβ35Updated 3 years ago
- β14Updated 8 years ago
- AWS Backup implementation in terraformβ14Updated 5 years ago
- Terraform module which provides easy to configure AWS environment for running automated security scanning solutions at scheduled intervalβ¦β46Updated 6 years ago