Skip to content
#

security-auditing-tool

Here are 22 public repositories matching this topic...

A PowerShell tool that monitors Azure security configurations and alerts administrators to potential vulnerabilities and compliance issues. It automates checks for open ports, insecure configurations, missing security updates, and other security concerns in Azure resources.

  • Updated Jul 7, 2024
  • PowerShell
security-c4po

Security-C4PO is an open-source web-application for managing and documenting penetration tests. This tool allows a security tester to keep track of the testing progress according to the OWASP Testing Guide. This application aims to make the offical Testing Guide more actionable to work with.

  • Updated May 27, 2024
  • TypeScript

Improve this page

Add a description, image, and links to the security-auditing-tool topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the security-auditing-tool topic, visit your repo's landing page and select "manage topics."

Learn more