mitre-corporation topic

List mitre-corporation repositories

inspec_tools

91
Stars
30
Forks
Watchers

A command-line and ruby API of utilities, converters and tools for creating, converting and processing security baseline formats, results and data

heimdall_tools

33
Stars
19
Forks
Watchers

DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications

ansible-cis-docker-ce-hardening

23
Stars
9
Forks
Watchers

(WIP) An ansible playbook to harden a docker host to the CIS CE Benchmark requirements

cis-aws-foundations-hardening

24
Stars
11
Forks
Watchers

(WIP) A terraform / kitchen-terraform hardening baseline for the cis-aws-foundations-baseline

caret

25
Stars
15
Forks
Watchers

CARET - A tool for viewing cyber analytic relationships

caldera-ot

175
Stars
23
Forks
Watchers

MITRE Caldera™ for OT Plugins & Capabilities

engage

54
Stars
11
Forks
Watchers

MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.

(WIP) CIS Microsoft Azure Foundations Benchmark