Back to tags
Tag

Agent Skills with tag: security-assessment

28 skills match this tag. Use tags to discover related Agent Skills and explore similar workflows.

skill-evaluator

Comprehensive evaluation toolkit for analyzing Claude skills across security, quality, utility, and compliance dimensions. This skill should be used when users need to evaluate a skill before installation, review before publishing, or assess overall quality and safety. Performs 5-layer security analysis, validates structure and documentation, checks compliance with skill-creator guidelines, and generates markdown reports with scoring and recommendations.

security-assessmentcompliance-auditquality-metricsdocumentation-validation
bjulius
bjulius
122

auth-analyzer

Review and analyze authentication and authorization patterns for security vulnerabilities.

authenticationauthorizationsecurity-assessmentvulnerability-scanning
CuriousLearner
CuriousLearner
163

ln-620-codebase-auditor

Coordinates 9 specialized audit workers (security, build, architecture, code quality, dependencies, dead code, observability, concurrency, lifecycle). Researches best practices, delegates parallel audits, aggregates results into single Linear task in Epic 0.

codebase-analysisstatic-analysissecurity-assessmentcode-quality
levnikolaevich
levnikolaevich
246

security-compliance-audit

Conduct comprehensive security compliance audits for SOC 2, GDPR, HIPAA, PCI-DSS, and ISO 27001. Use when preparing for certification, annual audits, or compliance validation.

standards-compliancesecurity-assessmentcompliance-audit
aj-geddes
aj-geddes
301

dojo-review

Review Dojo code for best practices, common mistakes, security issues, and optimization opportunities. Use when auditing models, systems, tests, or preparing for deployment.

code-reviewstatic-analysisbest-practicessecurity-assessment
dojoengine
dojoengine
5194

patch-diff-analyzer

Specialized in reverse-engineering compiled binaries (JARs, DLLs). Use this when the user asks to compare versions, find security fixes, or analyze binary patches.

static-analysisreverse-engineeringbinary-analysispatch-diff
hacktron
hacktron
739

vps-checkup

SSH into an Ubuntu VPS (Docker) for a read-only health/security/update report (UFW + fail2ban) and propose fixes; apply updates/restarts only with explicit confirmation. Use when the user wants a read-only VPS health/security check.

sshlinuxvirtual-machinessecurity-assessment
jMerta
jMerta
966

review

Reviews code for quality, security, performance, and accessibility issues. Use when user mentions レビュー, review, コードレビュー, セキュリティ, パフォーマンス, 品質チェック, セルフレビュー, PR, diff, 変更確認. Do NOT load for: 実装作業, 新機能開発, バグ修正, セットアップ.

code-reviewcode-qualitysecurity-assessmentperformance-tuning
Chachamaru127
Chachamaru127
1036

security

OWASP security patterns, secrets management, security testing

OWASPcredentials-managementsecurity-assessmentweb-application-security
alinaqi
alinaqi
28724

Pentest Checklist

This skill should be used when the user asks to "plan a penetration test", "create a security assessment checklist", "prepare for penetration testing", "define pentest scope", "follow security testing best practices", or needs a structured methodology for penetration testing engagements.

penetration-testingsecurity-assessmentchecklistsecurity-testing
zebbern
zebbern
2,951263

Page 2 of 2 · 28 results