Chad-CISA's Stars
PowerShell/DSC
This repo is for the DSC v3 project
asterictnl-lvdw/M365SAT
Microsoft 365 Security Assessment Tool - A Easy-To-Use Microsoft 365 Security Assessment Tool
prowler-cloud/prowler
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
cisagov/vulnrichment
A repo to conduct vulnerability enrichment.
maester365/maester
The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.
cisagov/ScubaGear
Automation to assess the state of your M365 tenant against CISA's baselines
usnistgov/OSCAL
Open Security Controls Assessment Language (OSCAL)
SCuBA-Proof-of-Concept/SCuBA-ProofofConcept
maddev333/scubaweb_templates
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
fluent/fluent-bit
Fast and Lightweight Logs and Metrics processor for Linux, BSD, OSX and Windows
opensearch-project/OpenSearch
🔎 Open source distributed and RESTful search engine.
rapid7/metasploit-framework
Metasploit Framework
cisagov/ScubaGoggles
SCuBA Secure Configuration Baselines and assessment tool for Google Workspace
cisagov/LME
Logging Made Easy (LME) is a no cost, open source platform that centralizes log collection, enhances threat detection, and enables real-time alerting, helping small to medium-sized organizations secure their infrastructure.
microsoft/OSSGadget
Collection of tools for analyzing open source packages.
cisagov/untitledgoosetool
Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.
cisagov/Malcolm
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.