Skip to content
#

system-hardening

Here are 7 public repositories matching this topic...

Language: All
Filter by language

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

  • Updated Apr 29, 2024
  • Shell

As the Red Team, you will attack a vulnerable VM within your environment, ultimately gaining root access to the machine. As Blue Team, you will use Kibana to review logs taken during their Day 1 engagement. You'll use the logs to extract hard data and visualizations for an assessment report. The log data will be interpreted in order to suggest m…

  • Updated Dec 14, 2021

Improve this page

Add a description, image, and links to the system-hardening topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the system-hardening topic, visit your repo's landing page and select "manage topics."

Learn more