Security automation content in SCAP, Bash, Ansible, and other formats
-
Updated
Nov 13, 2024 - Shell
Security automation content in SCAP, Bash, Ansible, and other formats
Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.
Hardening Ubuntu. Systemd edition.
Wicked sick v2.0 script is intended to automate your reconnaissance process in an organized fashion.
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Ansible CentOS 7 - CIS Benchmark Hardening Script
Helps you continuously monitor and fix common security vulnerabilities in your Django application.
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Want to test your applications using the latest OWASP security toolchains and the NIST National Vulnerability Database using Jenkins, Ansible and docker? 🐳 🛡️ 🔒
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about DevSecOps in Cybersecurity.
⚡️ Official docker image for Wallarm Node. API security platform agent.
Centos6 VM compliant to DISA-STIG (US Government standard)
Adds an IP Address feed (CIDR) into Check Point Objects via a URL
Solution installs a motion triggered Security Cam on Raspberry Pi Zero W. Designed to be nearly plug and play, so install script includes setting wlan0 (wireless) I.P. automagically and updating rc.local to apply and manage changes upon reboot. Optional IOT logic for detecting owner's presence and turning off camera, sending video attached email…
sf-ip-fw extension provides several building blocks to build your own firewall solution, based on raw iptables.
dockerized-cloudsplot, CloudSploit is a security and configuration scanner that can detect hundreds of threats in your AWS account. Don't let a single misstep compromise your entire infrastructure.
Solr security.json password generator. Generate password for the file security.json using a script.
Add a description, image, and links to the security-automation topic page so that developers can more easily learn about it.
To associate your repository with the security-automation topic, visit your repo's landing page and select "manage topics."