{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Windows-2019-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Windows 2019","allTopics":["windows","security","ansible","ansible-playbook","ansible-role","windows-server","baseline","hardening","security-automation","security-tools","compliance-as-code","stig-compliant","windows-2019","stigs","windows-server-2019","compliance-automation","disa-stig","baseline-framework","stig-baseline"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":35,"forksCount":20,"license":"MIT License","participation":[0,3,1,8,5,29,12,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,1,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T14:22:41.721Z"}},{"type":"Public","name":"RHEL8-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 8 CIS Baseline","allTopics":["benchmark","cis","redhat","rhel","ansible-roles","security-hardening","benchmark-framework","remediation","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","rhel8","redhat8","security","ansible","ansible-role"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":9,"starsCount":250,"forksCount":157,"license":"MIT License","participation":[4,14,2,4,17,13,0,0,0,0,8,0,7,0,0,0,10,3,7,2,2,0,1,1,0,0,0,0,0,2,4,2,6,12,0,18,9,4,1,0,1,0,2,0,0,0,0,0,0,3,5,8],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T12:53:20.601Z"}},{"type":"Public","name":"RHEL7-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 7 CIS Baseline","allTopics":["security","benchmark","cis","redhat","ansible-role","rhel7","hardening","security-hardening","benchmark-framework","redhat7","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","redhat-ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":472,"forksCount":305,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,27,0,0,0,5,0,0,0,0,0,0,0,1,0,0,0,0,1,0,2,0,0,0,1,0,4,1,1,0,0,0,1,1,0,0,0,0,0,0,1,5,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-26T08:37:58.004Z"}},{"type":"Public","name":"UBUNTU22-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Ubuntu22 CIS Baseline","allTopics":["benchmark","cis","ansible-role","ubuntu-server","security-hardening","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","ubuntu2204","ubuntu22","security","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":2,"issueCount":7,"starsCount":154,"forksCount":67,"license":"MIT License","participation":[12,2,3,10,3,30,1,2,2,3,19,46,32,8,15,41,19,8,11,6,19,1,1,0,3,3,0,6,13,11,10,10,1,6,0,2,0,2,0,0,2,1,4,0,0,0,0,0,0,2,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T07:38:15.931Z"}},{"type":"Public","name":"UBUNTU18-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Ubuntu 18","allTopics":["benchmark","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu1804","compliance-automation","cis-standards","ubuntu18","security","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":30,"forksCount":25,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,9,11,0,1,1,0,0,1,1,0,0,0,1,0,0,0,0,1,0,1,1,2,0,2,0,0,0,4,0,0,2,1,1,0,0,0,0,0,0,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:47:09.480Z"}},{"type":"Public","name":"DEBIAN11-CIS","owner":"ansible-lockdown","isFork":false,"description":"DEBIAN11- CIS Ansible Role","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":1,"starsCount":9,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:46:59.428Z"}},{"type":"Public","name":"Windows-2019-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2019","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-server","hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","windows-2019","windows-server-2019","compliance-automation","cis-standards","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":3,"starsCount":130,"forksCount":70,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T15:24:28.139Z"}},{"type":"Public","name":"Windows-2022-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Windows 2022","allTopics":["windows","security","ansible","ansible-playbook","ansible-role","windows-server","baseline","compliance","hardening","stig","remediation","security-tools","compliance-as-code","stig-compliant","compliance-automation","disa-stig","windows-2022","windows-server-2022","baseline-framework","stig-baseline"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T20:07:29.038Z"}},{"type":"Public","name":"Windows-10-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 10 Enterprise","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-10","hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","cis-compliant","windows-10-enterprise"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T15:25:29.916Z"}},{"type":"Public","name":"Windows-11-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 11 Enterprise","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","windows-11","compliance-automation","cis-standards","cis-compliant","windows-11-enterprise"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-27T21:13:34.957Z"}},{"type":"Public","name":"Windows-2022-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2022","allTopics":["windows","security","ansible","benchmark","cis","ansible-role","windows-server","hardening","benchmark-framework","remediation","security-automation","security-tools","compliance-as-code","compliance-automation","cis-standards","benchamark","windows-2022","windows-server-2022","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":58,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-19T17:42:51.998Z"}},{"type":"Public","name":"RHEL9-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 9 CIS Baseline","allTopics":["security","benchmark","ansible-playbook","cis","ansible-role","rhel","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","rhel9","redhat9","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":3,"starsCount":97,"forksCount":79,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:47:09.095Z"}},{"type":"Public","name":"RHEL7-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 7 STIG Baseline","allTopics":["security","benchmark","rhel7","hardening","security-hardening","benchmark-framework","stig","redhat7","compliance-as-code","stig-compliant","compliance-automation","disa-stig","redhat-ansible","ansible","ansible-role"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":3,"issueCount":6,"starsCount":281,"forksCount":145,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:46:57.376Z"}},{"type":"Public","name":"AMAZON2-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Amazon Linux 2 CIS Baseline","allTopics":["security","ansible","benchmark","ansible-playbook","cis","ansible-role","benchmark-framework","amazon-linux","security-automation","security-tools","cis-benchmark","compliance-as-code","amazon-linux-2","compliance-automation"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":19,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-18T15:12:44.662Z"}},{"type":"Public","name":"AMAZON2023-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Amazon2023 CIS Baseline","allTopics":["security","ansible","benchmark","cis","ansible-role","security-hardening","amazon-linux","security-automation","security-tools","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","amazonlinux2023","cis-benchmarks-for-linux"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":8,"starsCount":21,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:46:54.055Z"}},{"type":"Public","name":"UBUNTU20-CIS","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Ubuntu 2004 CIS Baseline","allTopics":["security","benchmark","ansible-playbook","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu2004","ubuntu20","ansible"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":1,"starsCount":173,"forksCount":61,"license":"MIT License","participation":[29,60,19,1,0,0,0,0,0,0,19,19,10,1,2,1,10,4,0,1,11,5,6,9,1,0,2,2,2,4,4,4,0,2,0,2,0,2,4,0,2,0,1,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:47:11.590Z"}},{"type":"Public","name":"RHEL8-STIG","owner":"ansible-lockdown","isFork":false,"description":"Ansible role for Red Hat 8 STIG Baseline","allTopics":["security","ansible","benchmark","ansible-role","rhel","ansible-roles","security-hardening","benchmark-framework","stig","remediation","compliance-as-code","stig-compliant","compliance-automation","disa-stig","rhel8","redhat8"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":8,"starsCount":94,"forksCount":55,"license":"MIT License","participation":[12,8,4,36,0,5,0,0,3,0,23,13,13,2,6,0,16,7,4,0,0,0,3,1,0,0,0,0,0,6,3,0,0,18,0,14,2,6,0,0,16,2,6,3,0,0,6,16,2,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:47:02.137Z"}},{"type":"Public","name":"UBUNTU22-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit for Ubuntu 22 CIS","allTopics":["benchmark","cis","security-audit","benchmark-framework","cis-benchmark","compliance-as-code","security-auditing-tool","cis-standards","ubuntu-cis","ubuntu2204","ubuntu22"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":1,"starsCount":32,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T13:25:21.412Z"}},{"type":"Public","name":"RHEL8-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit control files for rhel8 stig - utilising goss","allTopics":["auditing","benchmark","security-audit","audit","compliance","benchmark-framework","stig","security-automation","compliance-as-code","stig-compliant","disa-stig","security"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":1,"starsCount":12,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-14T09:45:15.666Z"}},{"type":"Public","name":"UBUNTU20-STIG","owner":"ansible-lockdown","isFork":false,"description":"STIG Baseline Ansible Role for Ubuntu 20","allTopics":["security","benchmark","ubuntu-server","security-hardening","benchmark-framework","stig","security-automation","compliance-as-code","stig-compliant","compliance-automation","disa-stig","ubuntu2004"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":14,"forksCount":1,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,18,0,1,2,0,0,5,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2,4,0,0,5,0,0,0,1,0,1,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T17:47:27.558Z"}},{"type":"Public","name":"AMAZON2-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configuration for Amazon Linux 2 CIS","allTopics":["benchmark","cis","security-audit","goss","benchmark-framework","amazon-linux","security-automation","cis-benchmark","compliance-as-code","amazon-linux-2","security-auditing-tool","cis-standards"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T14:50:53.465Z"}},{"type":"Public","name":"RHEL9-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL9 CIS","allTopics":["auditing","benchmark","security-audit","redhat","benchmark-framework","cis-benchmark","compliance-as-code","security-auditing-tool","compliance-automation","cis-standards","rhel9","redhat9"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":2,"starsCount":16,"forksCount":11,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T08:17:49.702Z"}},{"type":"Public","name":"RHEL8-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL8 CIS - utilising goss","allTopics":["security","cis","security-audit","goss","security-hardening","cis-benchmark","security-auditing-tool","compliance-automation","rhel8","cis-standards","rhel8-cis"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":3,"starsCount":31,"forksCount":24,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T11:33:17.528Z"}},{"type":"Public","name":"AMAZON2023-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Goss Audit for AMAZON 2023","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,19,46,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-24T19:02:14.019Z"}},{"type":"Public","name":"RHEL7-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit configurations for RHEL7 STIG","allTopics":["security-audit","ansible-role","goss","rhel7","security-hardening","stig","redhat7","security-tools","stig-compliant","security-auditing-tool","compliance-automation","rhel7-stig","security"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":3,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T09:26:10.974Z"}},{"type":"Public","name":"Windows-2016-CIS","owner":"ansible-lockdown","isFork":false,"description":"CIS Baseline Ansible Role for Windows 2016","allTopics":["windows","security","ansible","benchmark","ansible-playbook","cis","ansible-role","windows-server","hardening","windows-2016","benchmark-framework","security-automation","security-tools","windows-server-2016","cis-benchmark","compliance-as-code","compliance-automation","cis-standards","cis-compliant"],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":2,"starsCount":22,"forksCount":31,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T21:40:16.291Z"}},{"type":"Public","name":"DEBIAN11-CIS-Audit","owner":"ansible-lockdown","isFork":false,"description":"Audit to check Debian 11 CIS compliance","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T08:11:08.836Z"}},{"type":"Public archive","name":"RHEL9-CIS-TEST","owner":"ansible-lockdown","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":1,"issueCount":1,"starsCount":1,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-22T17:33:51.103Z"}},{"type":"Public","name":"ansible-terrapin-ssh","owner":"ansible-lockdown","isFork":false,"description":"Playbook for linux hosts to scan and remediate the terrapin ssh bug","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T12:20:26.444Z"}},{"type":"Public","name":"RHEL9-STIG-Audit","owner":"ansible-lockdown","isFork":false,"description":"RHEL9 Audit for the STIG benchmark","allTopics":[],"primaryLanguage":{"name":"YAML","color":"#cb171e"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T15:58:32.462Z"}}],"repositoryCount":42,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}