All Projects → vanhauser-thc → Audit_scripts

vanhauser-thc / Audit_scripts

Licence: agpl-3.0
Scripts to gather system configuration information for offline/remote auditing

Projects that are alternatives of or similar to Audit scripts

Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+16512.73%)
Mutual labels:  security-tools, security-audit, security-hardening
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+8192.73%)
Mutual labels:  security-tools, security-audit, security-hardening
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+15980%)
Mutual labels:  security-tools, security-audit, security-hardening
Golang Tls
Simple Golang HTTPS/TLS Examples
Stars: ✭ 857 (+1458.18%)
Mutual labels:  security-tools, security-audit, security-hardening
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+363.64%)
Mutual labels:  security-tools, security-audit, security-hardening
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-70.91%)
Mutual labels:  security-tools, security-audit, security-hardening
Habu
Hacking Toolkit
Stars: ✭ 635 (+1054.55%)
Mutual labels:  security-tools, security-audit
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+1072.73%)
Mutual labels:  security-tools, security-audit
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+1200%)
Mutual labels:  security-tools, security-audit
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+1258.18%)
Mutual labels:  security-tools, security-audit
Kube Scan
kube-scan: Octarine k8s cluster risk assessment tool
Stars: ✭ 566 (+929.09%)
Mutual labels:  security-tools, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1218.18%)
Mutual labels:  security-tools, security-audit
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-1.82%)
Mutual labels:  security-tools, security-hardening
Awesome Security Hardening
A collection of awesome security hardening guides, tools and other resources
Stars: ✭ 630 (+1045.45%)
Mutual labels:  security-tools, security-hardening
Terraform Aws Secure Baseline
Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.
Stars: ✭ 596 (+983.64%)
Mutual labels:  security-tools, security-hardening
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+1181.82%)
Mutual labels:  security-tools, security-hardening
Skf Flask
Security Knowledge Framework (SKF) Python Flask / Angular project
Stars: ✭ 573 (+941.82%)
Mutual labels:  security-audit, security-hardening
Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Stars: ✭ 6,281 (+11320%)
Mutual labels:  security-tools, security-audit
Cs Suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
Stars: ✭ 815 (+1381.82%)
Mutual labels:  security-tools, security-audit
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+1347.27%)
Mutual labels:  security-tools, security-audit

audit_scripts

Scripts to gather system configuration information for offline/remote auditing

The audit scripts are a set of scripts intented to be run in systems to recover useful information for them. The information recovered should be sufficient to do a "white box" analysis of the system, with the exception of service configuration files that are in unusual locations.

The suite of scripts is made of simple shell scripts (and a batch file for Windows) that will extract the relevant information from the system (installed software and patches, permissions, TCP/IP listeners, processes, etc.) and allow you to review that information manually and fill in the appropriate checklist.

The audit scripts have been tested on AIX, Debian GNU/Linux, Ubuntu Linux, Red Hat Linux, SuSE Linux, HPUX, Solaris and Windows.

Please note that the Oracle and Windows scripts are incomplete at the moment.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].