Skip to content
#

security-audits

Here are 7 public repositories matching this topic...

Language: All
Filter by language
security-c4po

Security-C4PO is an open-source web-application for managing and documenting penetration tests. This tool allows a security tester to keep track of the testing progress according to the OWASP Testing Guide. This application aims to make the offical Testing Guide more actionable to work with.

  • Updated May 27, 2024
  • TypeScript

ansibleAudit is an open source tool designed to perform automated audits of system configurations using Ansible. This tool uses playbooks to verify configurations according to security best practices. If vulnerabilities or misconfigurations are identified, ansibleAudit provides detailed recommendations and procedures to effectively remediate them.

  • Updated Sep 5, 2024
  • HTML

Improve this page

Add a description, image, and links to the security-audits topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the security-audits topic, visit your repo's landing page and select "manage topics."

Learn more