Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: security-automation

The-Task-Force/The-Task-Force.github.io

Official website for The Task Force Team

Language: HTML - Size: 94.7 KB - Last synced: about 4 hours ago - Pushed: about 5 hours ago - Stars: 0 - Forks: 0

mitre/saf

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines

Language: TypeScript - Size: 42.9 MB - Last synced: about 3 hours ago - Pushed: about 5 hours ago - Stars: 128 - Forks: 37

google/turbinia

Automation and Scaling of Digital Forensics Tools

Language: Python - Size: 83.4 MB - Last synced: about 6 hours ago - Pushed: about 7 hours ago - Stars: 714 - Forks: 161

quitehacker/MITRE-ATTACK-Enterprise-Matrix-in-Excel-for-SOC

The Enhanced MITRE ATT&CK® Coverage Tracker is an Excel tool for SOCs to measure and improve detection coverage of cyber threats. It simplifies tracking of security readiness against ATT&CK® tactics and techniques, offering a customizable, user-friendly interface for SOC analysts.

Size: 7.12 MB - Last synced: about 10 hours ago - Pushed: about 11 hours ago - Stars: 0 - Forks: 0

guardicore/monkey

Infection Monkey - An open-source adversary emulation platform

Language: Python - Size: 73.3 MB - Last synced: about 10 hours ago - Pushed: about 11 hours ago - Stars: 6,493 - Forks: 759

Vulnogram/Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

Language: JavaScript - Size: 1.62 MB - Last synced: about 12 hours ago - Pushed: 1 day ago - Stars: 145 - Forks: 41

ThatSINEWAVE/Watchlist-Bot

A Discord bot designed to monitor specified channels for new invite links and URLs, providing detailed information about them.

Language: Python - Size: 38.1 KB - Last synced: about 4 hours ago - Pushed: about 12 hours ago - Stars: 1 - Forks: 0

future-architect/vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language: Go - Size: 28.2 MB - Last synced: about 11 hours ago - Pushed: about 21 hours ago - Stars: 10,693 - Forks: 1,149

Justin0122/Live-Journalctl-IP-Monitor-and-Analyzer

Watch for unauthorized access attempts to your server and block IP's after a set amount of attempts.

Language: JavaScript - Size: 22.5 KB - Last synced: about 13 hours ago - Pushed: about 14 hours ago - Stars: 0 - Forks: 0

cisagov/ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language: Open Policy Agent - Size: 27.4 MB - Last synced: about 14 hours ago - Pushed: about 17 hours ago - Stars: 1,390 - Forks: 196

cisagov/ScubaGoggles

SCuBA Security Configuration Baselines and assessment tool for Google Workspace

Language: Open Policy Agent - Size: 3.01 MB - Last synced: about 11 hours ago - Pushed: about 15 hours ago - Stars: 114 - Forks: 11

broadinstitute/dsp-appsec-infrastructure-apps

This repository hosts DSP AppSec internal infrastructure apps deployed in GKE.

Language: Python - Size: 12.1 MB - Last synced: about 10 hours ago - Pushed: about 16 hours ago - Stars: 6 - Forks: 1

someengineering/fixinventory

Fix Inventory consolidates user, resource, and configuration data from your cloud environments into a unified, graph-based asset inventory.

Language: Python - Size: 16.2 MB - Last synced: about 4 hours ago - Pushed: 3 days ago - Stars: 1,540 - Forks: 80

aws-samples/aws-secure-environment-accelerator

The AWS Secure Environment Accelerator is a tool designed to help deploy and operate secure multi-account, multi-region AWS environments on an ongoing basis. The power of the solution is the configuration file which enables the completely automated deployment of customizable architectures within AWS without changing a single line of code.

Language: HTML - Size: 78.2 MB - Last synced: about 11 hours ago - Pushed: about 14 hours ago - Stars: 711 - Forks: 232

infobyte/faraday

Open Source Vulnerability Management Platform

Language: Python - Size: 212 MB - Last synced: about 20 hours ago - Pushed: 12 days ago - Stars: 4,632 - Forks: 863

adeptex/whispers

Identify hardcoded secrets in static structured text (version 2)

Language: Python - Size: 358 KB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 40 - Forks: 8

mitre/caldera

Automated Adversary Emulation Platform

Language: Python - Size: 25 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 5,198 - Forks: 1,013

rust-secure-code/cargo-auditable

Make production Rust binaries auditable

Language: Rust - Size: 1.09 MB - Last synced: 1 day ago - Pushed: 3 days ago - Stars: 574 - Forks: 23

ComplianceAsCode/content

Security automation content in SCAP, Bash, Ansible, and other formats

Language: Shell - Size: 93.7 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 2,085 - Forks: 666

fortify-presales/IWA-Java

IWA (Insecure Web App) Pharmacy Direct - an insecure web application for use in DevSecOps scenarios.

Language: Java - Size: 23.9 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 10 - Forks: 24

secureCodeBox/secureCodeBox

secureCodeBox (SCB) - continuous secure delivery out of the box

Language: JavaScript - Size: 65.4 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 723 - Forks: 146

luduslibrum/awesome-playbooks

A curated repository of incident response playbooks

Language: PowerShell - Size: 95.3 MB - Last synced: about 3 hours ago - Pushed: 10 months ago - Stars: 39 - Forks: 6

opencybersecurityalliance/stix-shifter

This project consists of an open source library allowing software to connect to data repositories using STIX Patterning, and return results as STIX Observations.

Language: Python - Size: 44.1 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 215 - Forks: 227

whitespots/devsecops-docs

Our documentation

Size: 649 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

Admyral-Security/admyral

🤖 Cybersecurity Automation & Investigation Assistant

Language: TypeScript - Size: 2.36 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 84 - Forks: 1

csaf-poc/csaf_distribution

Tools to download or provide CSAF (Common Security Advisory Framework) documents.

Language: Go - Size: 1.32 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 36 - Forks: 22

danieldurnea/FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Size: 263 KB - Last synced: 2 days ago - Pushed: about 1 month ago - Stars: 1,506 - Forks: 228

timoa/secure-go-backend-clean-architecture

Project that provides DevSecOps best practices on the Go Backend Clean Architecture

Language: Go - Size: 623 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 9 - Forks: 1

rhymeswithmogul/SecurityTxtToolkit

A PowerShell module for generating and parsing "security.txt" files.

Language: PowerShell - Size: 169 KB - Last synced: about 2 hours ago - Pushed: 10 months ago - Stars: 4 - Forks: 1

cyscale/cyscale.com

The source code for the Cyscale website

Language: JavaScript - Size: 922 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 0 - Forks: 2

AnasAboreeda/Penetration-Testing-Study-Notes

Penetration Testing notes, resources and scripts

Language: Python - Size: 61.4 MB - Last synced: 3 days ago - Pushed: 3 months ago - Stars: 644 - Forks: 184

ululab/strapi-keys

🔐Generate and manage keys quickly, conveniently and securely in the .env file of your strapi app🚀

Language: JavaScript - Size: 85 KB - Last synced: 4 days ago - Pushed: 4 months ago - Stars: 10 - Forks: 0

DefectDojo/django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language: HTML - Size: 138 MB - Last synced: 27 days ago - Pushed: 27 days ago - Stars: 3,370 - Forks: 1,447

hojatsajadinia/OPA-Security-Rules

A series of OPA rules for the static analysis of Docker and Kubernetes configuration files, aimed at enhancing security.

Language: Open Policy Agent - Size: 9.77 KB - Last synced: 5 days ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

insidersec/insider

Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).

Language: Go - Size: 4.39 MB - Last synced: 4 days ago - Pushed: about 2 years ago - Stars: 487 - Forks: 80

CycodeLabs/raven

CI/CD Security Analyzer

Language: Python - Size: 511 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 583 - Forks: 32

ansible-lockdown/UBUNTU20-CIS

Ansible role for Ubuntu 2004 CIS Baseline

Language: YAML - Size: 908 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 173 - Forks: 63

M3Corp-Community/Veracode

Exemplos de código e tutoriais para implementações Veracode

Language: PowerShell - Size: 5.63 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 2 - Forks: 5

mercedes-benz/sechub-plugin-eclipse

eclipse plugin for sechub https://marketplace.eclipse.org/content/sechub

Language: Java - Size: 11.9 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 3 - Forks: 0

mercedes-benz/sechub-plugin-intellij

intellij plugin for sechub

Language: Java - Size: 6.95 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 5 - Forks: 4

mercedes-benz/sechub-plugin-vscode

VSCode/VSCodium/Eclipse Theia plugin for sechub

Language: TypeScript - Size: 455 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 2 - Forks: 1

e-m-b-a/embark

EMBArk - The firmware security scanning environment

Language: Python - Size: 52.4 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 295 - Forks: 41

Bearer/bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language: Go - Size: 22.7 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 1,749 - Forks: 81

p21nc3/Open-Source-Inspector

This project ensures the security health of open-source projects. With its extensive checks and detailed metrics, it empowers developers to enhance project safety and reliability, making it a vital asset in the open-source community.

Language: Go - Size: 18.8 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

ansible-lockdown/RHEL8-CIS

Ansible role for Red Hat 8 CIS Baseline

Language: YAML - Size: 2.74 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 246 - Forks: 156

APTRS/APTRS

Automated Penetration Testing Reporting System

Language: Python - Size: 8.04 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 770 - Forks: 87

Omanshu209/Securo-IoT

AI based security system!

Language: Jupyter Notebook - Size: 106 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 2 - Forks: 0

JeremiahSecrist/regula-nix

This project aims to help implement and enforce various security standards in NixOS. Regula meaning standards in latin.

Language: Nix - Size: 42 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 5 - Forks: 1

juancarlospaco/nim_packages_security_audit

Fully Automated Nim Packages Security Audit

Language: Nim - Size: 20.1 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 11 - Forks: 0

projectdiscovery/nuclei-action

Vulnerability Scan with Nuclei

Language: JavaScript - Size: 134 KB - Last synced: 5 days ago - Pushed: about 1 month ago - Stars: 222 - Forks: 70

bosch-aisecurity-aishield/watchtower

AIShield Watchtower: Dive Deep into AI's Secrets! 🔍 Open-source tool by AIShield for AI model insights & vulnerability scans. Secure your AI supply chain today! ⚙️🛡️

Language: PureBasic - Size: 20.4 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 183 - Forks: 12

konstruktoid/hardening

Hardening Ubuntu. Systemd edition.

Language: Shell - Size: 7.26 MB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 1,309 - Forks: 250

mitre/emass_client

The eMASS client repository maintains the Enterprise Mission Assurance Support Service (eMASS) Representational State Transfer (REST) Application Programming Interface (API) specification and executables.

Language: Ruby - Size: 61.2 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 8 - Forks: 1

zricethezav/h1domains

HackerOne "in scope" domains

Language: Python - Size: 117 MB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 374 - Forks: 111

factionsecurity/faction

Pen Test Report Generation and Assessment Collaboration

Language: JavaScript - Size: 81.8 MB - Last synced: 10 days ago - Pushed: 25 days ago - Stars: 353 - Forks: 22

stelligent/cfn_nag

Linting tool for CloudFormation templates

Language: Ruby - Size: 1.43 MB - Last synced: 5 days ago - Pushed: 9 months ago - Stars: 1,223 - Forks: 207

Shuffle/Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language: Shell - Size: 57.3 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 1,259 - Forks: 299

albuch/sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). :rainbow:

Language: Scala - Size: 5.07 MB - Last synced: 9 days ago - Pushed: 28 days ago - Stars: 261 - Forks: 34

red-kite-solutions/stalker

Stalker, the Extensible Attack Surface Management tool.

Language: TypeScript - Size: 12.5 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 45 - Forks: 2

aress31/burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

Language: Java - Size: 246 KB - Last synced: 9 days ago - Pushed: 4 months ago - Stars: 1,887 - Forks: 207

Wapiti08/Machine_Learning_Practice

the collections to practice the wide range of different machine learning skills

Language: Python - Size: 463 KB - Last synced: 9 days ago - Pushed: over 3 years ago - Stars: 1 - Forks: 1

workoho/Entra-Tiering-Security-Model

Implement a powerful Tiering Security Model in Microsoft Entra for your Cloud Administrator identities using Azure Automation.

Language: PowerShell - Size: 289 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 5 - Forks: 0

DiptoChakrabarty/Server-Hardening

Ansible Playbooks for Server Hardening , these playbooks have been tested in AWS servers to provide and configure security in multiple servers

Size: 1.22 MB - Last synced: 10 days ago - Pushed: about 4 years ago - Stars: 2 - Forks: 0

xunholy/k8s-workload-identity

Example setup of workload-identity into a Kubernetes cluster on GCP - https://cloud.google.com/kubernetes-engine/docs/how-to/workload-identity

Language: HCL - Size: 80.1 KB - Last synced: 10 days ago - Pushed: over 4 years ago - Stars: 3 - Forks: 3

Achiefs/fim

FIM is an Open Source Host-based file integrity monitoring tool that performs file system analysis, file integrity checking, real time alerting and provides Audit daemon data.

Language: Rust - Size: 810 KB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 112 - Forks: 9

aws-actions/vulnerability-scan-github-action-for-amazon-inspector

Scan artifacts with Amazon Inspector from GitHub Actions workflows.

Language: Python - Size: 62.6 MB - Last synced: 9 days ago - Pushed: 11 days ago - Stars: 2 - Forks: 0

wallarm/docker-wallarm-node

⚡️ Docker official image for Wallarm Node. API security platform agent.

Language: Shell - Size: 261 KB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 27 - Forks: 22

HexNio/ssl_pinning_remover

An Android SSL Pinning Remover tool for Security research and Bug Bounty

Language: Python - Size: 149 KB - Last synced: 5 days ago - Pushed: 11 months ago - Stars: 38 - Forks: 10

Yamato-Security/hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language: Rust - Size: 141 MB - Last synced: 18 days ago - Pushed: 20 days ago - Stars: 1,926 - Forks: 166

BlackHoleMonster/IP-BlackHole

IP.blackhole is an IP blacklist that uses multiple sensors to identify network attacks (e.g. SSH brute force) and spam incidents. All reports are evaluated and in case of too many incidents the responsible IP holder is informed to solve the problem.

Size: 17.6 KB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 31 - Forks: 1

skosachiov/remediations-gendbuntu

The main goal of this project is the configuration and control of various types of devices operating in a corporate environment. Information security is the main direction of development. Roles have default settings that can be dynamically overridden using "inventories" folder rules based on subnet, host group (organizational unit or branch), OS.

Language: Python - Size: 2.02 MB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 9 - Forks: 2

shivamsaraswat/certify

Certify is a python tool designed to check the security of SSL/TLS certificates.

Language: Python - Size: 68.4 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 4 - Forks: 0

jamesmistry/breadlog

Maintain unique references to log messages in source code.

Language: Rust - Size: 1.2 MB - Last synced: 14 days ago - Pushed: 15 days ago - Stars: 5 - Forks: 0

mercedes-benz/sechub

SecHub provides a central API to test software with different security tools.

Language: Java - Size: 30.7 MB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 242 - Forks: 55

fkie-cad/FACT_core

Firmware Analysis and Comparison Tool

Language: Python - Size: 56.7 MB - Last synced: 8 days ago - Pushed: 9 days ago - Stars: 1,159 - Forks: 220

gitleaks/gitleaks-action

Protect your secrets using Gitleaks-Action

Language: JavaScript - Size: 402 KB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 269 - Forks: 108

Spiegelin/Pentesting-Tools

Collection of powerful hacking and OSINT (Open Source Intelligence) scripts, designed to enhance cybersecurity and streamline investigative processes.

Language: Python - Size: 23.4 KB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 0 - Forks: 0

Dexaran/dexaran.github.io

Language: JavaScript - Size: 86.6 MB - Last synced: 27 days ago - Pushed: about 2 months ago - Stars: 1 - Forks: 5

PaloAltoNetworks/prisma-cloud-scan

GitHub action to scan container images with Palo Alto Networks' Prisma Cloud

Language: JavaScript - Size: 1.29 MB - Last synced: 1 day ago - Pushed: 15 days ago - Stars: 43 - Forks: 36

csaf-poc/csaf_webview

Web app (module) to display a CSAF 2 document and to browse CSAF 2 ROLIE feeds. ⚠️ The web demo is often not allowed to access servers:

Language: TypeScript - Size: 2.83 MB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 1 - Forks: 3

ansible-lockdown/AMAZON2-CIS-Audit

Audit configuration for Amazon Linux 2 CIS

Language: YAML - Size: 283 KB - Last synced: 17 days ago - Pushed: 18 days ago - Stars: 6 - Forks: 3

cleanunicorn/theo

Ethereum recon and exploitation tool.

Language: Python - Size: 29.7 MB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 340 - Forks: 94

SecSamDev/WebWardRest

Language: JavaScript - Size: 3.88 MB - Last synced: 17 days ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

ansible-lockdown/Windows-2019-CIS

CIS Baseline Ansible Role for Windows 2019

Language: YAML - Size: 438 KB - Last synced: 17 days ago - Pushed: 18 days ago - Stars: 125 - Forks: 70

miztiik/security-incident-response-instance-isolation

Automation ☁️AWS Security 👮- Incident Response using Lambda⚡️to prevent credential exfiltration

Language: Python - Size: 366 KB - Last synced: 18 days ago - Pushed: about 3 years ago - Stars: 17 - Forks: 17

RonierisonMaciel/CyberSentinel-Toolkit

CyberSentinel Toolkit é um projeto de código aberto desenvolvido com o objetivo de fornecer uma ferramenta robusta e integrada para profissionais de segurança cibernética, pesquisadores e entusiastas da área. Este toolkit é uma compilação de várias funcionalidades cruciais para o monitoramento.

Language: Python - Size: 208 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 0 - Forks: 0

hckops/hckctl

The Security Automation Toolkit

Language: Go - Size: 8.43 MB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 7 - Forks: 0

ansible-lockdown/UBUNTU18-CIS

CIS Baseline Ansible Role for Ubuntu 18

Language: YAML - Size: 641 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 29 - Forks: 26

ansible-lockdown/UBUNTU20-STIG

STIG Baseline Ansible Role for Ubuntu 20

Language: YAML - Size: 150 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 13 - Forks: 1

securego/gosec

Go security checker

Language: Go - Size: 4.89 MB - Last synced: 20 days ago - Pushed: about 1 month ago - Stars: 7,434 - Forks: 580

sonofescobar1337/server-scanner

Server Scanner detect rootkit and backdoor

Language: JavaScript - Size: 139 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 45 - Forks: 10

ciaran-finnegan/cloudquery-nullify.ai

Cloudquery source plugin for Nullify.ai

Language: Python - Size: 25.4 MB - Last synced: 20 days ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

solonso/HomeSecurity-System-Intruder-Alert-SMS-Alerts-with-SIM900A

Arduino HomeSec System integrates sensors for intruder detection, distance measurement, sound monitoring, and vibration sensing. It sends SMS alerts via SIM900A GSM module, enhancing home security with LED indicators and a buzzer for alerts. Ideal for DIY enthusiasts and developers.

Language: C++ - Size: 24.4 KB - Last synced: 19 days ago - Pushed: 20 days ago - Stars: 0 - Forks: 1

DataDog/KubeHound

Kubernetes Attack Graph

Language: Go - Size: 6.69 MB - Last synced: 27 days ago - Pushed: 28 days ago - Stars: 614 - Forks: 29

CERT-Polska/n6

Automated handling of data feeds for security teams

Language: Python - Size: 4.31 MB - Last synced: about 20 hours ago - Pushed: 2 months ago - Stars: 115 - Forks: 26

easypeel-security/easypeel-method-security

You can easily configure method-level security in your Controller through annotations.

Language: Java - Size: 194 KB - Last synced: 23 days ago - Pushed: about 1 month ago - Stars: 5 - Forks: 1

SecurityUniversalOrg/SecuSphere

Efficient DevSecOps

Language: HTML - Size: 8.72 MB - Last synced: 17 days ago - Pushed: about 1 month ago - Stars: 42 - Forks: 6

doyensec/burpdeveltraining

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

Language: Java - Size: 8.5 MB - Last synced: 13 days ago - Pushed: over 3 years ago - Stars: 346 - Forks: 75

Marius-Juston/ECEHonors-SVEA

Language: Python - Size: 1.15 MB - Last synced: 24 days ago - Pushed: about 4 years ago - Stars: 0 - Forks: 0

CrowdStrike/falconpy

The CrowdStrike Falcon SDK for Python

Language: Python - Size: 35.5 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 304 - Forks: 101

Related Keywords
security-automation 588 security 304 security-tools 268 security-audit 101 security-scanner 70 devsecops 63 python 62 cybersecurity 49 security-hardening 48 security-testing 41 automation 38 security-vulnerability 35 vulnerability-scanners 32 ansible-role 29 ansible 27 python3 27 devops 26 pentesting 25 vulnerability-detection 25 compliance-as-code 25 linux 24 compliance-automation 21 hacktoberfest 21 aws 21 static-analysis 19 penetration-testing 19 hardening 19 vulnerability-management 18 incident-response 18 appsec 17 cis 17 bugbounty 17 owasp 16 cis-benchmark 16 benchmark 15 infosec 15 mitre-corporation 15 compliance 15 hacking 15 golang 15 vulnerabilities 15 windows 14 mitre-saf 14 cloud 14 github-actions 13 benchmark-framework 13 vulnerability 13 kubernetes 13 sast 12 ansible-playbook 12 docker 12 inspec 12 application-security 12 api 11 devops-tools 11 scanner 10 firewall 10 java 10 powershell 10 threat-intelligence 10 static-code-analysis 10 soar 10 sbom 9 cve 9 osint 9 ci 9 python-script 8 vulnerability-assessment 8 bugbounty-tool 8 information-security 8 cloud-security 8 machine-learning 8 threat-hunting 8 rust 8 vulnerability-scanner 8 jenkins 7 burpsuite 7 ubuntu-server 7 secops 7 penetration-testing-tools 7 bug-bounty 7 software-composition-analysis 7 continuous-integration 7 cyber-security 7 cis-standards 7 spring-boot 7 open-source 7 nvd 6 python-3 6 cicd 6 stig 6 stig-compliant 6 security-team 6 siem 6 ubuntu 6 cyber-threat-intelligence 6 database 6 orchestration 6 nmap 6 iot 6