{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"RHEL9-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 9 CIS Baseline","allTopics":["security","benchmark","ansible-playbook","cis","ansible-role","rhel","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","rhel9","redhat9","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":4,"issueCount":25,"starsCount":95,"forksCount":79,"license":"MIT License","participation":[1,1,2,7,4,0,4,30,17,13,0,0,0,8,10,14,0,2,1,1,2,0,2,11,2,4,6,8,6,0,8,1,2,6,6,7,13,0,1,2,1,1,1,0,2,0,4,0,0,0,1,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T16:27:00.389Z"}},{"type":"Public","name":"AMAZON2-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Amazon Linux 2 CIS Baseline","allTopics":["security","ansible","benchmark","ansible-playbook","cis","ansible-role","benchmark-framework","amazon-linux","security-automation","security-tools","cis-benchmark","compliance-as-code","amazon-linux-2","compliance-automation"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":26,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:32:40.511Z"}},{"type":"Public","name":"AMAZON2023-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Amazon2023 CIS Baseline","allTopics":["security","ansible","benchmark","cis","ansible-role","security-hardening","amazon-linux","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","amazonlinux2023","cis-benchmarks-for-linux"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":4,"starsCount":19,"forksCount":11,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,6,20,23,4,6,5,0,0,0,0,0,0,0,0,0,0,4,0,1,0,0,0,0,7,1,0,9,16,0,1,2,1,2,0,1,2,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T09:25:21.978Z"}},{"type":"Public","name":"RHEL8-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 8 STIG Baseline","allTopics":["security","ansible","benchmark","ansible-role","rhel","ansible-roles","security-hardening","benchmark-framework","stig","remediation","compliance-as-code","stig-compliant","compliance-automation","disa-stig","rhel8","redhat8"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":12,"starsCount":93,"forksCount":58,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:41.550Z"}},{"type":"Public","name":"UBUNTU22-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit for Ubuntu 22 CIS","allTopics":["benchmark","cis","security-audit","benchmark-framework","cis-benchmark","compliance-as-code","security-auditing-tool","cis-standards","ubuntu-cis","ubuntu2204","ubuntu22"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":12,"license":"MIT License","participation":[0,0,0,0,0,0,3,0,0,0,0,0,0,16,0,0,0,0,0,15,4,0,0,3,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T16:28:08.067Z"}},{"type":"Public","name":"RHEL8-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 8 CIS Baseline","allTopics":["benchmark","cis","redhat","rhel","ansible-roles","security-hardening","benchmark-framework","remediation","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","rhel8","redhat8","security","ansible","ansible-role"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":4,"issueCount":8,"starsCount":248,"forksCount":156,"license":"MIT License","participation":[3,0,8,5,14,1,2,3,20,10,0,0,0,0,8,3,4,0,0,10,1,7,3,3,0,1,1,0,0,0,0,0,1,5,0,6,7,7,18,9,1,3,1,0,1,1,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:33.258Z"}},{"type":"Public","name":"UBUNTU22-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Ubuntu22 CIS Baseline","allTopics":["benchmark","cis","ansible-role","ubuntu-server","security-hardening","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","ubuntu2204","ubuntu22","security","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":4,"issueCount":6,"starsCount":152,"forksCount":65,"license":"MIT License","participation":[0,0,12,5,12,4,8,6,4,27,0,2,2,12,24,45,22,14,29,33,10,4,11,17,6,2,0,0,3,3,6,0,14,19,2,10,6,0,0,2,1,1,0,0,2,5,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T12:01:46.806Z"}},{"type":"Public","name":"DEBIAN11-CIS","owner":"ansible-lockdown","isFork":false,"description":"DEBIAN11- CIS Ansible Role","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":8,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,24,11,3,0,0,2,0,0,0,0,0,0,0,0,0,0,0,34,1,0,3,0,0,0,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:34.500Z"}},{"type":"Public","name":"RHEL7-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 7 CIS Baseline","allTopics":["security","benchmark","cis","redhat","ansible-role","rhel7","hardening","security-hardening","benchmark-framework","redhat7","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","redhat-ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":474,"forksCount":306,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,6,19,0,0,5,0,0,0,0,0,0,0,1,0,0,0,0,1,0,1,1,0,0,1,0,0,5,0,0,0,0,1,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:34.864Z"}},{"type":"Public","name":"Windows-2022-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2022","allTopics":["windows","security","ansible","benchmark","cis","ansible-role","windows-server","hardening","benchmark-framework","remediation","security-automation","security-tools","compliance-as-code","compliance-automation","cis-standards","benchamark","windows-2022","windows-server-2022","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":2,"issueCount":3,"starsCount":57,"forksCount":23,"license":"MIT License","participation":[1,0,0,0,0,0,0,0,0,0,0,3,24,3,8,17,7,0,0,3,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,1,8,0,1,14,8,4,1,0,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T18:43:25.616Z"}},{"type":"Public","name":"Windows-2019-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2019","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-server","hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","windows-2019","windows-server-2019","compliance-automation","cis-standards","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":130,"forksCount":70,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T18:51:27.313Z"}},{"type":"Public","name":"RHEL8-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL8 CIS - utilising goss","allTopics":["security","cis","security-audit","goss","security-hardening","cis-benchmark","security-auditing-tool","compliance-automation","rhel8","cis-standards","rhel8-cis"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":7,"starsCount":32,"forksCount":24,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:33:17.528Z"}},{"type":"Public","name":"RHEL7-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL7 STIG","allTopics":["security-audit","ansible-role","goss","rhel7","security-hardening","stig","redhat7","security-tools","stig-compliant","security-auditing-tool","compliance-automation","rhel7-stig","security"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,10,0,0,0,0,0,6,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,3,3,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T09:26:10.974Z"}},{"type":"Public","name":"AMAZON2023-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Goss Audit for AMAZON 2023","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T15:27:16.036Z"}},{"type":"Public","name":"RHEL7-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 7 STIG Baseline","allTopics":["security","benchmark","rhel7","hardening","security-hardening","benchmark-framework","stig","redhat7","compliance-as-code","stig-compliant","compliance-automation","disa-stig","redhat-ansible","ansible","ansible-role"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":3,"issueCount":7,"starsCount":282,"forksCount":146,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:28.645Z"}},{"type":"Public","name":"UBUNTU20-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Ubuntu 2004 CIS Baseline","allTopics":["security","benchmark","ansible-playbook","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu2004","ubuntu20","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":173,"forksCount":63,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:47.042Z"}},{"type":"Public","name":"UBUNTU18-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Ubuntu 18","allTopics":["benchmark","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu1804","compliance-automation","cis-standards","ubuntu18","security","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":29,"forksCount":25,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,11,0,2,0,0,0,1,1,0,0,1,0,0,0,0,1,0,1,1,2,0,2,0,0,0,1,3,0,1,2,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:42.809Z"}},{"type":"Public","name":"UBUNTU20-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Ubuntu 20","allTopics":["security","benchmark","ubuntu-server","security-hardening","benchmark-framework","stig","security-automation","compliance-as-code","stig-compliant","compliance-automation","disa-stig","ubuntu2004"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":13,"forksCount":1,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,12,0,3,0,0,1,4,0,0,0,0,0,0,0,0,0,0,1,1,0,2,4,0,0,5,0,0,0,0,1,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T17:46:54.707Z"}},{"type":"Public","name":"AMAZON2-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configuration for Amazon Linux 2 CIS","allTopics":["benchmark","cis","security-audit","goss","benchmark-framework","amazon-linux","security-automation","cis-benchmark","compliance-as-code","amazon-linux-2","security-auditing-tool","cis-standards"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-23T16:10:16.045Z"}},{"type":"Public","name":"Windows-2016-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2016","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-server","hardening","windows-2016","benchmark-framework","security-automation","security-tools","windows-server-2016","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":31,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T12:37:13.739Z"}},{"type":"Public","name":"RHEL8-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit control files for rhel8 stig - utilising goss","allTopics":["auditing","benchmark","security-audit","audit","compliance","benchmark-framework","stig","security-automation","compliance-as-code","stig-compliant","disa-stig","security"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":1,"starsCount":13,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,0,0,0,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,4,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:37:35.817Z"}},{"type":"Public","name":"DEBIAN11-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit to check Debian 11 CIS compliance","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T08:11:08.836Z"}},{"type":"Public archive","name":"RHEL9-CIS-TEST","owner":"ansible-lockdown","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":1,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-22T17:33:51.103Z"}},{"type":"Public","name":"Windows-2019-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Windows 2019","allTopics":["windows","security","ansible","ansible-playbook","ansible-role","windows-server","baseline","hardening","security-automation","security-tools","compliance-as-code","stig-compliant","windows-2019","stigs","windows-server-2019","compliance-automation","disa-stig","baseline-framework","stig-baseline"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":1,"starsCount":35,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T20:13:10.138Z"}},{"type":"Public","name":"ansible-terrapin-ssh","owner":"ansible-lockdown","isFork":false,"description":"Playbook for linux hosts to scan and remediate the terrapin ssh bug","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T12:20:26.444Z"}},{"type":"Public","name":"Windows-2022-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Windows 2022","allTopics":["windows","security","ansible","ansible-playbook","ansible-role","windows-server","baseline","compliance","hardening","stig","remediation","security-tools","compliance-as-code","stig-compliant","compliance-automation","disa-stig","windows-2022","windows-server-2022","baseline-framework","stig-baseline"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-04T14:53:20.176Z"}},{"type":"Public","name":"RHEL9-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"RHEL9 Audit for the STIG benchmark","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,9,4,12,4,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:33:45.462Z"}},{"type":"Public","name":"UBUNTU20-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"CIS Audit configurations for Ubuntu20.04LTS - utilising goss","allTopics":["security","cis","security-audit","ubuntu-server","cis-benchmark","compliance-as-code","security-auditing-tool","security-","cis-standards","ubuntu2004","ubuntu20","ubuntu-cis"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":17,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-11T13:26:53.569Z"}},{"type":"Public","name":"RHEL9-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL9 CIS","allTopics":["auditing","benchmark","security-audit","redhat","benchmark-framework","cis-benchmark","compliance-as-code","security-auditing-tool","compliance-automation","cis-standards","rhel9","redhat9"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":1,"starsCount":16,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-21T13:05:35.812Z"}},{"type":"Public","name":"POSTGRES-12-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible Role for the Postgresql 12.x CIS","allTopics":["security","cis","ansible-role","hardening","compliance-as-code","compliance-automation","rhel8","ubuntu20","rhel9","ubuntu22","postgres12"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":10,"forksCount":8,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-30T19:06:55.728Z"}}],"repositoryCount":41,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}