hardening VS How-To-Secure-A-Linux-Server

Compare hardening vs How-To-Secure-A-Linux-Server and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
hardening How-To-Secure-A-Linux-Server
5 48
1,306 16,664
- -
8.8 4.6
2 days ago 7 days ago
Shell
Apache License 2.0 Creative Commons Attribution Share Alike 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hardening

Posts with mentions or reviews of hardening. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-13.

How-To-Secure-A-Linux-Server

Posts with mentions or reviews of How-To-Secure-A-Linux-Server. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-27.

What are some alternatives?

When comparing hardening and How-To-Secure-A-Linux-Server you can also consider the following projects:

debian-cis - PCI-DSS compliant Debian 10/11/12 hardening

authelia - The Single Sign-On Multi-Factor portal for web apps

Android-PIN-Bruteforce - Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Gitea - Git with a cup of tea! Painless self-hosted all-in-one software development service, including Git hosting, code review, team collaboration, package registry and CI/CD

ansible-role-hardening - Ansible role to apply a security baseline. Systemd edition.

docker-socket-proxy - Proxy over your Docker socket to restrict which requests it accepts

PowerDNS - PowerDNS Authoritative, PowerDNS Recursor, dnsdist

ubuntu-hardened-host - Hardened (FIPS) Host for NGINX, Docker, Kubernets, etc

wireguard-namespace-service - A systemd service that creates isolated network namespace with routing through WireGuard

lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.