Fortreum
Popular repositories Loading
-
prowler
prowler PublicForked from prowler-cloud/prowler
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…
Python 1
-
evilginx2
evilginx2 PublicForked from kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go
-
infpts_fedramp20x_draft_3pao-review
infpts_fedramp20x_draft_3pao-review PublicForked from InfusionPoints/infpts_fedramp20x_draft
InfusionPoints FedRAMP 20x Low Draft Submission
Python
-
infpts-fedramp20x-low-pilot-final
infpts-fedramp20x-low-pilot-final PublicForked from InfusionPoints/fedramp20x-low-pilot-final
InfusionPoints FedRAMP 20x Low Pilot Final Submission
HTML
-
FedRAMP-Official-Docs
FedRAMP-Official-Docs PublicForked from FedRAMP/docs
FedRAMP Machine Readable Documentation
TypeScript
Repositories
- infpts-fedramp20x-low-pilot-final Public Forked from InfusionPoints/fedramp20x-low-pilot-final
InfusionPoints FedRAMP 20x Low Pilot Final Submission
Fortreum/infpts-fedramp20x-low-pilot-final’s past year of commit activity - infpts_fedramp20x_draft_3pao-review Public Forked from InfusionPoints/infpts_fedramp20x_draft
InfusionPoints FedRAMP 20x Low Draft Submission
Fortreum/infpts_fedramp20x_draft_3pao-review’s past year of commit activity - prowler Public Forked from prowler-cloud/prowler
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
Fortreum/prowler’s past year of commit activity - evilginx2 Public Forked from kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Fortreum/evilginx2’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…