trimstray/the-practical-linux-hardening-guide

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

linuxchecklistsecuritycisguidecentosauditmanualpci-dsshardeningopenscaplinux-securitylinux-hardeningredhat-enterprise-linux
This is stars and forks stats for /trimstray/the-practical-linux-hardening-guide repository. As of 29 Apr, 2024 this repository has 9527 stars and 593 forks.

The Practical Linux Hardening Guide "Did you know all your doors were locked?" - Riddick (The Chronicles of Riddick) Created by trimstray and contributors Table of Contents Introduction Prologue The Importance of Hardening Linux How to Harden Linux Which Distribution Should be Used How to Read This Guide Okay. Let's start, 3, 2, 1... STOP! Policy Compliance Center of Internet Security (CIS) Security Technical Implementation Guide (STIG) National Institute...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
appmattus/certificatetransparencyKotlinJava1190280
duffn/dumb-password-rulesNunjucksJavaScriptCSS3k02970
simeononsecurity/Windows-Optimize-Harden-DebloatPowerShellOther8430630
vectra-ai-research/MAAD-AFPowerShell2930430
laudspeaker/laudspeakerTypeScriptJavaScriptOther1.2k0750
dolotech/ebookVim ScriptHTML1.8k06730
theepiccode/Awesome-CyberSec-Resources30301090
Bywalks/DarkAngelRubyPythonShell5090660
notable/notable22k01.1k0
krol3/container-security-checklist1.4k02080