mitre / emass_client
The eMASS client repository maintains the Enterprise Mission Assurance Support Service (eMASS) Representational State Transfer (REST) Application Programming Interface (API) specification and executables.
☆14Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for emass_client
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆35Updated last month
- Crane POAM Automation Tool☆10Updated this week
- An ACAS/SCAP/CKL scan parser and report generator☆23Updated 3 years ago
- A web application to streamline the development of STIGs from SRGs☆65Updated last month
- Open Source STIG Viewer Reimplementation☆22Updated 3 months ago
- Tools for the OSCAL project☆34Updated last year
- NIST OSCAL SDK and CLI☆17Updated 4 months ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- ☆14Updated 2 years ago
- ☆14Updated 3 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 2 years ago
- The NAVV (Network Architecture Verification and Validation) tool creates a spreadsheet for network traffic analysis from PCAP data and Ze…☆28Updated 5 months ago
- Tools for security content automation, baseline tailoring, and overlay development.☆42Updated 2 months ago
- Landing Page Content/Builder for MITRE Security Automation Framework☆28Updated last week
- ☆16Updated 3 years ago
- Open Security Controls Assessment Language (OSCAL) Deep Differencing Tool☆29Updated last year
- Applies DISA STIGS GPO Policy's offline☆18Updated 5 years ago
- Various deployments of the OSCAL editor☆47Updated 3 months ago
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆36Updated 3 months ago
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 4 years ago
- Docker build of GovReady☆13Updated last year
- Search a filesystem for indicators of compromise (IoC).☆68Updated 2 months ago
- An API and client for managing STIG assessments☆120Updated this week
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆134Updated this week
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- ☆18Updated 4 months ago
- This python app generates NIST 800 53 control implementation for each control and generate the CSV file.☆44Updated 11 months ago
- Automatically generated diagrams for OSCAL models☆16Updated 2 years ago
- The SAF Training Lab is a GitHub Codespaces environment that makes it quick and easy for you to use, learn and participate in the MITRE S…☆10Updated last month
- A ComplianceAsCode blog☆25Updated last week