Skip to content
Change the repository type filter

All

    Repositories list

    • A repo to conduct vulnerability enrichment.
      Creative Commons Zero v1.0 Universal
      3446330Updated Oct 10, 2024Oct 10, 2024
    • LME

      Public
      Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.
      Python
      Other
      658291666Updated Oct 10, 2024Oct 10, 2024
    • A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry
      Python
      Other
      185938618Updated Oct 10, 2024Oct 10, 2024
    • cset

      Public
      Cybersecurity Evaluation Tool
      TSQL
      MIT License
      2501.4k175Updated Oct 10, 2024Oct 10, 2024
    • Official list of .gov domains
      Shell
      Creative Commons Zero v1.0 Universal
      5117120Updated Oct 10, 2024Oct 10, 2024
    • ScubaGoggles

      Public template
      SCuBA Secure Configuration Baselines and assessment tool for Google Workspace
      Open Policy Agent
      Creative Commons Zero v1.0 Universal
      20149693Updated Oct 9, 2024Oct 9, 2024
    • ScubaGear

      Public template
      Automation to assess the state of your M365 tenant against CISA's baselines
      PowerShell
      Creative Commons Zero v1.0 Universal
      2181.6k1634Updated Oct 9, 2024Oct 9, 2024
    • Cyber Hygiene known exploited vulnerability (KEV) synchronization Python library
      Python
      Creative Commons Zero v1.0 Universal
      0120Updated Oct 9, 2024Oct 9, 2024
    • An Ansible role for installing cisagov/code-gov-update.
      Shell
      Creative Commons Zero v1.0 Universal
      0100Updated Oct 9, 2024Oct 9, 2024
    • cyhy_amis

      Public
      AWS infrastructure for Cyber Hygiene and BOD 18-01 scanning
      HCL
      Creative Commons Zero v1.0 Universal
      519284Updated Oct 9, 2024Oct 9, 2024
    • XFD

      Public
      CyHy Dashboard
      TypeScript
      Creative Commons Zero v1.0 Universal
      475855Updated Oct 9, 2024Oct 9, 2024
    • A skeleton project for quickly getting a new cisagov Terraform module started.
      Shell
      Creative Commons Zero v1.0 Universal
      2355Updated Oct 9, 2024Oct 9, 2024
    • Update the DHS code.gov JSON
      Shell
      Creative Commons Zero v1.0 Universal
      1323Updated Oct 9, 2024Oct 9, 2024
    • Terraform to deploy an assessment environment to the COOL
      HCL
      Creative Commons Zero v1.0 Universal
      413131Updated Oct 9, 2024Oct 9, 2024
    • Manage IAM permissions for users who provision COOL assessment environments
      HCL
      Creative Commons Zero v1.0 Universal
      1301Updated Oct 9, 2024Oct 9, 2024
    • A Terraform module for creating a role that allows read-only access to a Terraform state.
      HCL
      Creative Commons Zero v1.0 Universal
      2111Updated Oct 9, 2024Oct 9, 2024
    • Provides pre-commit hooks for Packer projects.
      Shell
      Creative Commons Zero v1.0 Universal
      111432Updated Oct 9, 2024Oct 9, 2024
    • Malcolm

      Public
      Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
      Python
      Other
      3231.9k00Updated Oct 9, 2024Oct 9, 2024
    • A skeleton project for quickly getting a new cisagov Docker container started.
      Shell
      Creative Commons Zero v1.0 Universal
      61569Updated Oct 9, 2024Oct 9, 2024
    • mesa-gui

      Public
      A web frontend for the mesa platform
      CSS
      2121Updated Oct 8, 2024Oct 8, 2024
    • cyhy-db

      Public
      An object relational mapper (ORM) for the Cyber Hygiene (CyHy) database
      Python
      Creative Commons Zero v1.0 Universal
      1004Updated Oct 8, 2024Oct 8, 2024
    • Terraform code to deploy a Cyber Hygiene (CyHy) environment in AWS
      Shell
      Creative Commons Zero v1.0 Universal
      0013Updated Oct 8, 2024Oct 8, 2024
    • Email Cyber Hygiene, Trustworthy Email, and HTTPS reports to the appropriate technical or distribution addresses
      Python
      Creative Commons Zero v1.0 Universal
      71050Updated Oct 7, 2024Oct 7, 2024
    • This extension for the gh CLI provides the ability to easily start new projects from our existing library of skeleton repositories.
      Shell
      Creative Commons Zero v1.0 Universal
      21541Updated Oct 7, 2024Oct 7, 2024
    • A skeleton project for quickly getting a new cisagov packer project started.
      HCL
      Creative Commons Zero v1.0 Universal
      1557Updated Oct 7, 2024Oct 7, 2024
    • Shell
      Creative Commons Zero v1.0 Universal
      0002Updated Oct 7, 2024Oct 7, 2024
    • Scan for EC2 instances added (removed) from a VPC and create (destroy) the corresponding Guacamole connections.
      Python
      Creative Commons Zero v1.0 Universal
      3492Updated Oct 7, 2024Oct 7, 2024
    • Create machine images containing the Nessus vulnerability scanner
      HCL
      Creative Commons Zero v1.0 Universal
      31000Updated Oct 6, 2024Oct 6, 2024
    • Python
      Other
      01224Updated Oct 4, 2024Oct 4, 2024
    • HTML
      3220Updated Oct 4, 2024Oct 4, 2024