Compare commits

...

3 Commits

Author SHA1 Message Date
Ramanan Ravikumar 06f8bb6be2
Merge d5e168e14c into dc65d61be2 2024-04-30 17:15:54 +07:00
Philippe Lagadec dc65d61be2
Added CIRCL TR-83 - Linux Boot Hardening HOWTO, close #112 2024-04-04 22:12:51 +02:00
Ramanan Ravikumar d5e168e14c
Add ThreatMapper 2022-06-29 12:33:14 +05:30
1 changed files with 2 additions and 0 deletions

View File

@ -95,6 +95,7 @@ This is work in progress: please contribute by sending your suggestions. You may
- [ERNW - IPv6 Hardening Guide for Linux Servers](https://www.ernw.de/download/ERNW_Guide_to_Securely_Configure_Linux_Servers_For_IPv6_v1_0.pdf)
- [trimstray - Iptables Essentials: Common Firewall Rules and Commands](https://github.com/trimstray/iptables-essentials)
- [Neo23x0/auditd](https://github.com/Neo23x0/auditd) - Best Practice Auditd Configuration
- [CIRCL TR-83 - Linux Boot Hardening HOWTO](https://www.circl.lu/pub/tr-83/) - How to secure the boot sequence of your Linux based distribution (2024)
### Red Hat Enterprise Linux - RHEL
@ -337,6 +338,7 @@ See also [Active Directory](#active-directory) and [ADFS](#adfs) below.
- [otseca](https://github.com/trimstray/otseca) - Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
- [SUDO_KILLER](https://github.com/TH3xACE/SUDO_KILLER) - A tool to identify sudo rules' misconfigurations and vulnerabilities within sudo
- [CIS Benchmarks Audit](https://github.com/finalduty/cis_benchmarks_audit) - bash script which performs tests against your CentOS system to give an indication of whether the running server may comply with the CIS v2.2.0 Benchmarks for CentOS (only CentOS 7 for now)
- [Deepfence ThreatMapper](https://github.com/deepfence/ThreatMapper) - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.
### Windows