nist

There are 242 repositories under nist topic.

  • vletoux/pingcastle

    PingCastle - Get Active Directory Security at 80% in 20% of the time

    Language:C#2.2k61189262
  • cli

    cloudgraphdev/cli

    The universal GraphQL API and CSPM tool for AWS, Azure, GCP, K8s, and tencent.

    Language:TypeScript874162340
  • usnistgov/OSCAL

    Open Security Controls Assessment Language (OSCAL)

    Language:XSLT64488964175
  • RustCrypto/elliptic-curves

    Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2

    Language:Rust61716133165
  • noble-curves

    paulmillr/noble-curves

    Audited & minimal JS implementation of elliptic curve cryptography.

    Language:TypeScript604119555
  • Funkmyster/awesome-cloud-security

    A curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.

  • CVE_Prioritizer

    TURROKS/CVE_Prioritizer

    Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

    Language:Python451161652
  • ciso-assistant-community

    intuitem/ciso-assistant-community

    CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +44 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber and so much more

    Language:Python439915069
  • msd0pe-1/cve-maker

    Tool to find CVEs and Exploits.

    Language:Python43714274
  • bmarsh9/gapps

    Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

    Language:HTML363219183
  • xeol-io/xeol

    A scanner for end-of-life (EOL) software and dependencies in container images, filesystems, and SBOMs

    Language:Go33153718
  • stevespringett/nist-data-mirror

    A simple Java command-line utility to mirror the CVE JSON data from NIST.

    Language:Java206154293
  • langleyfoxall/laravel-nist-password-rules

    🔒 Laravel validation rules that follow the password related recommendations found in NIST Special Publication 800-63B section 5.

    Language:PHP20192047
  • usnistgov/ACVP

    Industry Working Group on Automated Cryptographic Algorithm Validation

    Language:HTML151531k63
  • usnistgov/mobile-threat-catalogue

    NIST/NCCoE Mobile Threat Catalogue

    Language:HTML1412419340
  • MolSSI/QCElemental

    Periodic table, physical constants, and molecule parsing for quantum chemistry.

    Language:Python132117769
  • NIST-to-Tech

    mikeprivette/NIST-to-Tech

    An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)

  • mhshams/jnbis

    NIST Biometric Image Software (Java Implementation)

    Language:Java102152170
  • arcetri/sts

    Improved version of the NIST Statistical Test Suite (STS)

    Language:C8711822
  • Santiago-Labs/telophasecli

    Open Source AWS Control Tower

    Language:Go83475
  • nvdlib

    vehemont/nvdlib

    A simple wrapper for the National Vulnerability CVE/CPE API

    Language:Python7992726
  • Mirantis/compliance

    Docker Enterprise Edition Security Controls for Compliance

    Language:Go661053838
  • makinako/OpenFIPS201

    An open source reference card application for NIST FIPS 201-2 / NIST SP800-73-4, targeting Javacard 3.0.4+

    Language:Java65114133
  • hkdf

    patrickfav/hkdf

    A standalone Java 7 implementation of HMAC-based key derivation function (HKDF) defined in RFC 5869 first described by Hugo Krawczyk. HKDF follows the "extract-then-expand" paradigm which is compatible to NIST 800-56C Rev. 1 two step KDF

    Language:Java65459
  • stevespringett/CPE-Parser

    A utility for validating and parsing Common Platform Enumeration (CPE) v2.2 and v2.3 as originally defined by MITRE and maintained by NIST

    Language:Java457415
  • frereit/TensorflowHandwritingRecognition

    Using Tensorflow to classify the NIST Dataset 19 (Handwriting)

    Language:Python404919
  • tlsassistant

    stfbk/tlsassistant

    An open-source modular framework capable of identifying a wide range of TLS vulnerabilities and assessing compliance with multiple guidelines. Its actionable report can assist the user in correctly and easily fixing their configurations.

    Language:Python375311
  • usnistgov/ACVP-Server

    A repository tracking releases of NIST's ACVP server. See www.github.com/usnistgov/ACVP for the protocol.

    Language:C#362231713
  • ProcessusT/vulnspy

    VULNSPY regularly retrieves the latest alerts published by the CERT-FR and the related vulnerabilities with their CVSS score and allows you to notify by email or by discord if a defined threshold is exceeded

    Language:Python35116
  • m3n0sd0n4ld/uCVE

    uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.

    Language:Go34226
  • stevespringett/cvss-calculator

    A Java library for calculating CVSSv2 and CVSSv3 scores and vectors

    Language:Java344622
  • jedisct1/rust-xoodyak

    Xoodyak, a lightweight and versatile cryptographic scheme implemented in Rust.

    Language:Rust28321
  • pandatix/nvdapi

    Unofficial but convenient Go wrapper around the NVD REST JSON API

    Language:Go28111
  • usnistgov/oscal-deep-diff

    Open Security Controls Assessment Language (OSCAL) Deep Differencing Tool

    Language:TypeScript289316
  • Peco602/awesome-space-security

    A curated list of awesome resources about the security of space systems.

    Language:Python27303
  • homerflander/AES-Encryption-Python

    Two scripts in Python to encrypt/decrypt using the 128 bits AES algorithm, ECB mode with hex "00" as padding for each character. For the encryption, an ascii plaintext file is taken as the input, then an encrypted hex file is outputted. For the decryption, a ciphertext hex file is taken as the input, then a decrypted ascii file is outputted.

    Language:Python253022