omaralsoudanii / NGINX-docker-starter
Dockerized NGINX with some tweaks
☆11Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for NGINX-docker-starter
- Python script for privilege escalation for Python☆9Updated 4 years ago
- Setup a Primary Domain Controller and Active Directory on a Windows Server with a easy to use and abstracted Ansible role.☆21Updated 7 months ago
- setup and configure linux auditd☆20Updated last week
- we are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-…☆13Updated 2 years ago
- Packer templates to create hardened Ubuntu server images.☆70Updated this week
- Security Audit Bash Script for Linux Systems☆40Updated last month
- Create machine images containing the Nessus vulnerability scanner☆11Updated 2 weeks ago
- Tool for generating a report from results of oscap scan.☆19Updated last month
- PowerShell based STIG Scanner.☆11Updated last year
- ☆29Updated 3 years ago
- Hourly Checked and Updated IP Ranges of AWS Servers☆19Updated 8 months ago
- ☆15Updated 2 years ago
- Application scanning component of OWASP PurpleTeam☆14Updated last year
- Protect your Cloud Native Applications running on Kubernetes from malicious attacks with pre-registered source code, pre-registered runti…☆54Updated 6 months ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- ☆16Updated 2 years ago
- Harden and secure your Debian or Debian based OS, with this simple zero-configuration Debian bash script☆18Updated 2 years ago
- Hardened Windows Server image☆18Updated 5 years ago
- Crowdsec Cloud Firewall Bouncer☆15Updated 10 months ago
- A set of infrastructure-as-code examples to help those getting started with DevOps tools☆14Updated last month
- (WIP) CIS Microsoft Azure Foundations Benchmark☆15Updated 2 years ago
- Ansible role to install auditbeat for security monitoring. (Ruleset included)☆15Updated 11 months ago
- Training scenarios for cyber ranges☆11Updated 4 years ago
- Extract, defang, resolve names and IPs from text☆23Updated 10 months ago
- Ubuntu 20.04 LTS | CIS Hardening Ansible Role☆9Updated last year
- Documentation and scripts to setup my homelab☆25Updated last month
- (MIRROR) Deployment and maintenance tool for Cyber Ranges. Core components are salt, openstack, and ceph.☆27Updated this week
- Example Suricata rules implementing some of my detection tactics☆20Updated last year
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- Alerting engine (slack etc) for testssl.sh JSON result output files☆14Updated 5 years ago