All Projects → annmuor → freeaudit

annmuor / freeaudit

Licence: other
Packaging audit toolkit using vulners.com vulnerability database

Programming Languages

perl
6916 projects

Projects that are alternatives of or similar to freeaudit

Mitm
Man in the middle tool
Stars: ✭ 30 (+57.89%)
Mutual labels:  audit
pass-audit
A pass extension for auditing your password repository.
Stars: ✭ 71 (+273.68%)
Mutual labels:  audit
org-audit-action
GitHub Action that provides an Organization Membership Audit
Stars: ✭ 34 (+78.95%)
Mutual labels:  audit
cis benchmarks audit
Simple command line tool to check for compliance against CIS Benchmarks
Stars: ✭ 182 (+857.89%)
Mutual labels:  audit
active snapshot
Simplified snapshots and restoration for ActiveRecord models and associations with a transparent white-box implementation
Stars: ✭ 67 (+252.63%)
Mutual labels:  audit
sqle
SQLE is a SQL audit platform | SQLE 是一个支持多场景,原生支持 MySQL 审核且数据库类型可扩展的 SQL 审核工具
Stars: ✭ 731 (+3747.37%)
Mutual labels:  audit
Wordpress Simple History
🔍🕵️‍♀️ WordPress audit log that track user changes in WordPress admin using a nice activity feed.
Stars: ✭ 232 (+1121.05%)
Mutual labels:  audit
lxd-probe
Open Source runtime scanner for Linux containers (LXD / LXC), It performs security audit checks based on CIS Linux containers Benchmark specification
Stars: ✭ 14 (-26.32%)
Mutual labels:  audit
audit
A common audit framework for java application
Stars: ✭ 28 (+47.37%)
Mutual labels:  audit
aud
Use `npx aud` instead of `npm audit`, whether you have a lockfile or not!
Stars: ✭ 24 (+26.32%)
Mutual labels:  audit
ecaudit
Ericsson Audit plug-in for Apache Cassandra
Stars: ✭ 36 (+89.47%)
Mutual labels:  audit
audits
Subset of public audit reports issued by ChainSecurity. For more, please visit:
Stars: ✭ 27 (+42.11%)
Mutual labels:  audit
postgres-baseline
DevSec PostgreSQL Baseline - InSpec Profile
Stars: ✭ 47 (+147.37%)
Mutual labels:  audit
mysql-sp-audit
Using trigger based stored procedure to create audit table. It follows the wordpress meta data approach to store the changes, so all the data is store in just two centalized tables.
Stars: ✭ 27 (+42.11%)
Mutual labels:  audit
audit-log
📑 Create audit logs into the database for user behaviors, including a web UI to query logs.
Stars: ✭ 135 (+610.53%)
Mutual labels:  audit
Aws Security Toolbox
AWS Security Tools (AST) in a simple Docker container. 📦
Stars: ✭ 241 (+1168.42%)
Mutual labels:  audit
terraform-aws-cloudtrail-s3-bucket
S3 bucket with built in IAM policy to allow CloudTrail logs
Stars: ✭ 38 (+100%)
Mutual labels:  audit
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (+184.21%)
Mutual labels:  audit
Generic-SQL-Audit-Trail
A generic audit trail based on triggers and dynamic SQL.
Stars: ✭ 15 (-21.05%)
Mutual labels:  audit
aushape
A library and a tool for converting audit logs to XML and JSON
Stars: ✭ 37 (+94.74%)
Mutual labels:  audit

freeaudit

This is a toolchain to freely audit your software for vulnerabilities. With a great help of vulners team it finds vulnerabilities on package-based Linux distros to allow you get actual security risks of your environment.

How it works

FreeAudit scheme

Requirements

  • perl5
  • perl-JSON module
  • perl-DBI module
  • postgresql 9.2 or later
  • any MQ service is able to collect jsons

Setup

  • setup postgresql database with db and schema
  • setup mq server you like
  • run a script like that: while true; do get-json-from-mq|perl transform.pl; done
  • add crontab like that: 00 00 * * * perl audit.pl
  • add your favorite distros to grabber.pl
  • install perl5 and perl-JSON onto the hosts
  • copy grabber.pl to the hosts
  • create crontab line like 00 3/ * * * perl grabber.pl|mq-sender my-mq-server*
  • enjoy
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].