system-hardening topic

List system-hardening repositories

lynis

12.6k
Stars
1.4k
Forks
344
Watchers

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

JShielder

736
Stars
241
Forks
Watchers

Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark

CentOS7-CIS

91
Stars
59
Forks
Watchers

Ansible CentOS 7 - CIS Benchmark Hardening Script

RHEL7-CIS

30
Stars
40
Forks
Watchers

Ansible RHEL 7 - CIS Benchmark Hardening Script

ad-privileged-audit

81
Stars
16
Forks
Watchers

Provides various Windows Server Active Directory (AD) security-focused reports.

BlueTeam

20
Stars
3
Forks
Watchers

This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, log, malware, memory forensics, and packet analysis.