Skip to content
Change the repository type filter

All

    Repositories list

    • XFD

      Public
      CyHy Dashboard
      TypeScript
      Creative Commons Zero v1.0 Universal
      476156Updated Oct 3, 2024Oct 3, 2024
    • A repo to conduct vulnerability enrichment.
      Creative Commons Zero v1.0 Universal
      3546280Updated Oct 3, 2024Oct 3, 2024
    • A Django-based domain name registrar used by the .gov domain to communicate with an EPP registry
      Python
      Other
      185837017Updated Oct 3, 2024Oct 3, 2024
    • ScubaGear

      Public template
      Automation to assess the state of your M365 tenant against CISA's baselines
      PowerShell
      Creative Commons Zero v1.0 Universal
      2171.6k1574Updated Oct 3, 2024Oct 3, 2024
    • This extension for the gh CLI provides the ability to easily start new projects from our existing library of skeleton repositories.
      Shell
      Creative Commons Zero v1.0 Universal
      21541Updated Oct 3, 2024Oct 3, 2024
    • Create machine images containing the Nessus vulnerability scanner
      HCL
      Creative Commons Zero v1.0 Universal
      31001Updated Oct 3, 2024Oct 3, 2024
    • LME

      Public
      Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.
      Python
      Other
      648271616Updated Oct 3, 2024Oct 3, 2024
    • Terraform code to configure the accounts for the COOL.
      HCL
      Creative Commons Zero v1.0 Universal
      2310Updated Oct 3, 2024Oct 3, 2024
    • An Ansible role for installing and configuring the Nessus Agent for the CISA CDM environment.
      HCL
      Creative Commons Zero v1.0 Universal
      2300Updated Oct 3, 2024Oct 3, 2024
    • An Ansible role for installing Nessus.
      HCL
      Creative Commons Zero v1.0 Universal
      1311Updated Oct 3, 2024Oct 3, 2024
    • HTML
      3221Updated Oct 3, 2024Oct 3, 2024
    • cset

      Public
      Cybersecurity Evaluation Tool
      TSQL
      MIT License
      2501.4k170Updated Oct 3, 2024Oct 3, 2024
    • cyhy-db

      Public
      An object relational mapper (ORM) for the Cyber Hygiene (CyHy) database
      Python
      Creative Commons Zero v1.0 Universal
      1004Updated Oct 3, 2024Oct 3, 2024
    • Zeek GE SRTP Parser - CISA ICSNPP
      Zeek
      BSD 3-Clause "New" or "Revised" License
      2000Updated Oct 3, 2024Oct 3, 2024
    • ScubaGoggles

      Public template
      SCuBA Secure Configuration Baselines and assessment tool for Google Workspace
      Open Policy Agent
      Creative Commons Zero v1.0 Universal
      20149653Updated Oct 3, 2024Oct 3, 2024
    • This is a generic skeleton project that can be used to quickly get a new cisagov Go package started.
      Shell
      Creative Commons Zero v1.0 Universal
      1143Updated Oct 3, 2024Oct 3, 2024
    • Official list of .gov domains
      Shell
      Creative Commons Zero v1.0 Universal
      5117120Updated Oct 3, 2024Oct 3, 2024
    • get.gov

      Public
      The website for the .gov registry
      HTML
      Other
      215172Updated Oct 2, 2024Oct 2, 2024
    • Terraform to deploy an assessment environment to the COOL
      HCL
      Creative Commons Zero v1.0 Universal
      413141Updated Oct 2, 2024Oct 2, 2024
    • An Ansible role for installing aws/efs-utils
      Shell
      Creative Commons Zero v1.0 Universal
      2610Updated Oct 2, 2024Oct 2, 2024
    • Shell
      Creative Commons Zero v1.0 Universal
      0002Updated Oct 2, 2024Oct 2, 2024
    • Industrial Control Systems Network Protocol Parsers (ICSNPP) - Genisys over TCP/IP
      Python
      BSD 3-Clause "New" or "Revised" License
      81600Updated Oct 2, 2024Oct 2, 2024
    • Terraform configuration to create and populate the cyber.dhs.gov zone.
      HCL
      Creative Commons Zero v1.0 Universal
      9310Updated Oct 2, 2024Oct 2, 2024
    • A Terraform module for creating a role that allows read-only access to a Terraform state.
      HCL
      Creative Commons Zero v1.0 Universal
      2110Updated Oct 2, 2024Oct 2, 2024
    • A Terraform role to create an AWS IAM role for reading data from S3 buckets
      HCL
      Creative Commons Zero v1.0 Universal
      0310Updated Oct 2, 2024Oct 2, 2024
    • A skeleton project for quickly getting a new cisagov Terraform module started.
      Shell
      Creative Commons Zero v1.0 Universal
      2354Updated Oct 2, 2024Oct 2, 2024
    • A generic skeleton project for quickly getting a new cisagov project started.
      Shell
      Creative Commons Zero v1.0 Universal
      111461Updated Oct 2, 2024Oct 2, 2024
    • cyhy_amis

      Public
      AWS infrastructure for Cyber Hygiene and BOD 18-01 scanning
      HCL
      Creative Commons Zero v1.0 Universal
      519283Updated Oct 2, 2024Oct 2, 2024
    • CSAF

      Public
      CISA CSAF Security Advisories
      115111Updated Oct 1, 2024Oct 1, 2024
    • A skeleton project for quickly getting a new cisagov packer project started.
      HCL
      Creative Commons Zero v1.0 Universal
      1557Updated Oct 1, 2024Oct 1, 2024