[Experimental] Lightweight alternative to StoryBook for React, built on top of Vite⚡️, compatible with CSF 3.0
-
Updated
Apr 12, 2024 - TypeScript
[Experimental] Lightweight alternative to StoryBook for React, built on top of Vite⚡️, compatible with CSF 3.0
The CyberSecurity Framework (CSF for short) is a local Python3 scripting package which aims directly on Cyber Security auditing, where you can execute and create new programs for any purpuse that go under your own responsibility to fit your needs. (You can still use/extend it to fit on any unrelated needs of your own).
Layer 3-4 Support (CSF & CloudFlare) for vDDoS Proxy Protection.
fail2ban setup for centminmod.com LEMP stack with CSF Firewall
A Babel plugin to generate titles for Storybook CSF stories at compile time, typically based on the story file's file name.
CSF Firewall and AbuseIPDB API integration with specific focus on data privacy and prevention of sensitive data leaked to public AbuseIPDB database report
This program is designed to provide a library for point cloud ground filtering.
A Puppet module to manage CSF / ConfigServer Firewall.
Constantly updated IP Blocklists (for any firewall, host file), ConfigServer Firewall (CSF) setup guides, CSF dark theme, and adds support for Docker and OpenVPN to CSF. Includes Traefik integration with Authentik and ip whitelisting middlewares.
Ground filtering based on the cloth simulation with verlet integration.
Solve Sudoku with Python using the CSF approach
Notion template of NIST Cybersecurity Framework for you to use in your organization
Add IP Authentication to a service on server
Ansible role for CSF installation and configuration
Add a description, image, and links to the csf topic page so that developers can more easily learn about it.
To associate your repository with the csf topic, visit your repo's landing page and select "manage topics."