nist
There are 256 repositories under nist topic.
netwrix/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
intuitem/ciso-assistant-community
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber, NCSC, ECC, SCF and so much more
cloudgraphdev/cli
The universal GraphQL API and CSPM tool for AWS, Azure, GCP, K8s, and tencent.
RustCrypto/elliptic-curves
Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2
usnistgov/OSCAL
Open Security Controls Assessment Language (OSCAL)
Funkmyster/awesome-cloud-security
A curated list of awesome cloud security blogs, podcasts, standards, projects, and examples.
TURROKS/CVE_Prioritizer
Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.
msd0pe-1/cve-maker
Tool to find CVEs and Exploits.
bmarsh9/gapps
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com
xeol-io/xeol
A scanner for end-of-life (EOL) software and dependencies in container images, filesystems, and SBOMs
langleyfoxall/laravel-nist-password-rules
🔒 Laravel validation rules that follow the password related recommendations found in NIST Special Publication 800-63B section 5.
stevespringett/nist-data-mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
usnistgov/ACVP
Industry Working Group on Automated Cryptographic Algorithm Validation
MolSSI/QCElemental
Periodic table, physical constants, and molecule parsing for quantum chemistry.
usnistgov/mobile-threat-catalogue
NIST/NCCoE Mobile Threat Catalogue
mikeprivette/NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
mhshams/jnbis
NIST Biometric Image Software (Java Implementation)
arcetri/sts
Improved version of the NIST Statistical Test Suite (STS)
Santiago-Labs/telophasecli
Open Source AWS Control Tower
vehemont/nvdlib
A simple wrapper for the National Vulnerability CVE/CPE API
usnistgov/policy-machine-core
Core components of the Policy Machine, a NGAC reference implementation.
makinako/OpenFIPS201
An open source reference card application for NIST FIPS 201-2 / NIST SP800-73-4, targeting Javacard 3.0.4+
patrickfav/hkdf
A standalone Java 7 implementation of HMAC-based key derivation function (HKDF) defined in RFC 5869 first described by Hugo Krawczyk. HKDF follows the "extract-then-expand" paradigm which is compatible to NIST 800-56C Rev. 1 two step KDF
Mirantis/compliance
Docker Enterprise Edition Security Controls for Compliance
usnistgov/ACVP-Server
A repository tracking releases of NIST's ACVP server. See www.github.com/usnistgov/ACVP for the protocol.
Kwangsa19/Ketmanto-Cybersecurity-Portfolio
I developed a rigorous cybersecurity project portfolio on mock clients covering NIST, audits, Linux, SQL, assets, threats, vulnerabilities, detection, incident response, escalation, Wireshark, tcpdump, IDS (Suricata), SIEM (Splunk, Chronicle), and Python automation.
stevespringett/CPE-Parser
A utility for validating and parsing Common Platform Enumeration (CPE) v2.2 and v2.3 as originally defined by MITRE and maintained by NIST
Peco602/awesome-space-security
A curated list of awesome resources about the security of space systems.
frereit/TensorflowHandwritingRecognition
Using Tensorflow to classify the NIST Dataset 19 (Handwriting)
stfbk/tlsassistant
An open-source modular framework capable of identifying a wide range of TLS vulnerabilities and assessing compliance with multiple guidelines. Its actionable report can assist the user in correctly and easily fixing their configurations.
stevespringett/cvss-calculator
A Java library for calculating CVSSv2 and CVSSv3 scores and vectors
ProcessusT/vulnspy
VULNSPY regularly retrieves the latest alerts published by the CERT-FR and the related vulnerabilities with their CVSS score and allows you to notify by email or by discord if a defined threshold is exceeded
m3n0sd0n4ld/uCVE
uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.
Stuub/CVE-2024-28995
CVE-2024-28955 Exploitation PoC
pandatix/nvdapi
Unofficial but convenient Go wrapper around the NVD REST JSON API
usnistgov/oscal-deep-diff
Open Security Controls Assessment Language (OSCAL) Deep Differencing Tool