All Categories → Security → audit

Top 122 audit open source projects

Enlightn
Your performance & security consultant, an artisan command away.
Laravel Activitylog
Log activity inside your Laravel app
Css Style Guide Audit
Audit the CSS on a page to see what elements are using styles from the style guide and which styles are overriding them
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Hubble
Hubble is a modular, open-source security compliance framework. The project provides on-demand profile-based auditing, real-time security event notifications, alerting, and reporting. HubbleStack is a free and open source project made possible by Adobe. https://github.com/adobe
Django Easy Audit
Yet another Django audit log app, hopefully the simplest one.
Mr.sip
SIP-Based Audit and Attack Tool
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
bsmtrace
BSM based intrusion detection system
yarn-audit-html
Generate a HTML report for Yarn Audit
ipa-log-config
Tool for log forwarding configuration on IPA servers and clients
pg credereum
Prototype of PostgreSQL extension bringing some properties of blockchain to the relational DBMS
Audit-Test-Automation
The Audit Test Automation Package gives you the ability to get an overview about the compliance status of several systems. You can easily create HTML-reports and have a transparent overview over compliance and non-compliance of explicit setttings and configurations in comparison to industry standards and hardening guides.
DomainAccessibilityAudit
Web application to create domain and subdomain accessibility audits, with violation statistics.
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
discord-audit-log-bot
A Discord bot that extends Discord's native Audit Log.
pg-audit-json
Simple, easily customised trigger-based auditing for PostgreSQL (Postgres). See also pgaudit.
nuxt-prune-html
🔌⚡ Nuxt module to prune html before sending it to the browser (it removes elements matching CSS selector(s)), useful for boosting performance showing a different HTML for bots/audits by removing all the scripts with dynamic rendering
wpaudit.site
An easy to use checklist to optimize your WordPress website.
npm-audit-ci
www.npmjs.com/package/npm-audit-ci
HTML-Lint
A code quality bookmarklet and command-line tool
c4-common-issues
A collection of common security issues and possible gas optimizations in solidity smart contracts
evaluatory
Web page evaluation with a focus on accessibility
site-audit-seo
Web service and CLI tool for SEO site audit: crawl site, lighthouse all pages, view public reports in browser. Also output to console, json, csv, xlsx, Google Drive.
DolphinChain
DolphinChain is the first Vulnerable Blockchain Application in the world!
cis-dil-benchmark
CIS Distribution Independent Linux Benchmark - InSpec Profile
bitprices
command-line tool that generates a report of transactions with the USD (fiat) value at the time of each transaction.
freeaudit
Packaging audit toolkit using vulners.com vulnerability database
lxd-probe
Open Source runtime scanner for Linux containers (LXD / LXC), It performs security audit checks based on CIS Linux containers Benchmark specification
Generic-SQL-Audit-Trail
A generic audit trail based on triggers and dynamic SQL.
audit-log
📑 Create audit logs into the database for user behaviors, including a web UI to query logs.
org-audit-action
GitHub Action that provides an Organization Membership Audit
aud
Use `npx aud` instead of `npm audit`, whether you have a lockfile or not!
aushape
A library and a tool for converting audit logs to XML and JSON
postgres-baseline
DevSec PostgreSQL Baseline - InSpec Profile
sqle
SQLE is a SQL audit platform | SQLE 是一个支持多场景,原生支持 MySQL 审核且数据库类型可扩展的 SQL 审核工具
audit
A common audit framework for java application
active snapshot
Simplified snapshots and restoration for ActiveRecord models and associations with a transparent white-box implementation
audits
Subset of public audit reports issued by ChainSecurity. For more, please visit:
delta reporting
Promise reporting portal using CFEngine Community
ecaudit
Ericsson Audit plug-in for Apache Cassandra
cis benchmarks audit
Simple command line tool to check for compliance against CIS Benchmarks
61-120 of 122 audit projects