mikeroyal / Puppet-Guide
Puppet Guide
☆10Updated 3 years ago
Alternatives and similar repositories for Puppet-Guide:
Users that are interested in Puppet-Guide are comparing it to the libraries listed below
- HashiCorp Cloud Guide☆17Updated 2 years ago
- Ansible Guide☆15Updated 3 years ago
- VMware Guide☆13Updated 3 years ago
- Jupyter Guide☆13Updated 3 years ago
- Terraform Guide☆27Updated 3 years ago
- DevOps Guide☆12Updated 3 years ago
- Grafana Guide☆27Updated 2 years ago
- A collection of scripts and configurations for hardening various systems and applications.☆19Updated 5 months ago
- A collection of tested automations for implementing DoD STIGs and SRGs☆9Updated 5 months ago
- Bash/PowerShell Guide☆48Updated last year
- Collection of scripts, files, and tips to create and maintain networks, hack, and more!☆73Updated 3 years ago
- ☆46Updated 2 years ago
- A collection of awesome resources for Splunk Enterprise Security☆20Updated 4 years ago
- Automated CIS Benchmark Compliance Audit for RHEL 8 with Ansible & GOSS☆14Updated last month
- Hardened Windows Server image☆18Updated 5 years ago
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆36Updated 3 months ago
- Serverless Guide☆10Updated 2 years ago
- Comprehensive toolkit for streamlining your interactions with the CrowdStrike Falcon platform.☆99Updated 2 weeks ago
- ***MERGED: SEE README:*** The XCCDF to InSpec parser scans and extracts the controls defined in the DISA XCCDF STIG XML documents and con…☆12Updated 6 years ago
- CyberArk Ansible Security Automation Collection☆62Updated last month
- An ongoing collection of of AWS tools, frameworks, libraries, learning tutorials for InfoSec and security professionals☆22Updated 3 years ago
- Rocky Linux Guide☆19Updated 3 years ago
- Automated CIS Benchmark Compliance Audit for RHEL 9 with Ansible & GOSS☆28Updated last month
- A small collection of AWS utilities, packaged as a single standalone binary.☆14Updated last year
- A Security Results Viewer for the web with storage, teams and history☆35Updated last year
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 2 years ago
- Security Alert Decoration☆26Updated last month
- Ansible collection for Active Directory management☆43Updated this week
- A Python, Boto3 script that leverages a forensic volume to attach & mount to a selected instance, run a memory dump, unmount and detach f…☆12Updated 4 years ago
- Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: In…☆21Updated 2 years ago