squinky86 / STIGQter
Open Source STIG Viewer Reimplementation
☆22Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for STIGQter
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆35Updated last month
- Applies DISA STIGS GPO Policy's offline☆18Updated 5 years ago
- ☆18Updated 4 months ago
- STIG-CCI-CONTROLMAPPER☆14Updated 6 years ago
- Security Assessment Data Management and Analysis Tool☆38Updated 3 years ago
- MITRE ATT&CK Based App in Power BI☆12Updated 9 months ago
- An ACAS/SCAP/CKL scan parser and report generator☆23Updated 3 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- A Windows PowerShell & PowerShell Core Module to calculate a CVSS3 Score based on a Vector string☆12Updated last year
- ☆14Updated 3 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 2 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆42Updated 2 months ago
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- ☆16Updated 3 years ago
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆126Updated 2 months ago
- Landing Page Content/Builder for MITRE Security Automation Framework☆28Updated last week
- Discover for Cloud and Containers Azure☆28Updated 2 weeks ago
- Hardens Windows Server to CIS Standards☆40Updated 5 years ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated 3 weeks ago
- The eMASS client repository maintains the Enterprise Mission Assurance Support Service (eMASS) Representational State Transfer (REST) App…☆14Updated 3 months ago
- Stand-Alone Windows Hardening (SAWH) is a script to reduce the attack surface of Windows systems that are not attached to a Windows Activ…☆50Updated 3 years ago
- Automate Windows Defender STIG to 100% Compliance☆19Updated 3 months ago
- (WIP) CIS Microsoft Azure Foundations Benchmark☆15Updated 2 years ago
- NIST SP 800-171 OSCAL Content☆13Updated 2 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆11Updated 4 years ago
- Tools for the OSCAL project☆34Updated last year
- Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.☆27Updated last month
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆13Updated last week
- Testing Azure ARM / Image Builder and DSC to establish STIG'd resource☆37Updated 7 months ago
- An API and client for managing STIG assessments☆120Updated this week