CreatureGRC

════════════════════════════

Automate compliance,
right from your terminal.

Open-source compliance automation platform. Connect your infrastructure to security controls (SOC 2, ISO 27001, NIST 800-53, PCI-DSS, HIPAA) without expensive GRC tools.

$pip install creaturegrc
View Documentation
creature-terminal
PREVIEW
Commands executed:0
Creatures:Mapped
Status:Paused

Compliance Automation Features

Everything you need to automate compliance workflows and evidence collection.

creature features --list
ALL AVAILABLE
$ creature features --scan
control-management
Import security frameworks
evidence-collection
Auto infrastructure monitoring
relationship-mapping
Track creature connections
audit-packages
Generate compliance reports
gap-analysis
Identify compliance gaps
continuous-monitoring
Real-time compliance tracking
$ creature init --framework soc2 # Setup framework
$ creature scan --all # Scan infrastructure
6 Active
Open source
Self-hosted • No vendor lock-in • Full control

Five Types of Creatures

Any entity with security or compliance implications

creature types --list
5 TYPES
$ creature types --show
[1]Infrastructure(servers, databases, networks)
Scan type 1
[2]Identities(users, service accounts, roles)
Scan type 2
[3]Accounts(cloud accounts, subscriptions)
Scan type 3
[4]Applications(deployed apps, services)
Scan type 4
[5]IaC & Automation(terraform, ansible, scripts)
Scan type 5
Usage:
$ creature scan --type infrastructure # Scan infrastructure
$ creature map --all # Map all creatures to controls
$ creature list --discovered # Show discovered creatures
5 Types
Auto-discovery
Comprehensive coverage • Automatic discovery • Relationship tracking

Supported Compliance Frameworks

Map your infrastructure to industry-standard security controls.

creature frameworks --list
5 SUPPORTED
$ creature frameworks --scan
SOC 2
Service Organization Control
ISO 27001
Information Security Management
NIST 800-53
Security and Privacy Controls
PCI-DSS
Payment Card Industry
HIPAA
Health Insurance Portability
$ creature init --framework soc2 # Initialize with SOC 2
$ creature frameworks --add iso27001 # Add framework
5 Available
Multi-framework
Industry standards • Regular updates • Multi-framework support

Ready to automate compliance?

Connect your infrastructure to security controls. Automate evidence collection. Generate audit packages. All from your terminal.

01

Initialize

Set up your compliance framework and project

$ creature init
02

Scan

Discover creatures across your infrastructure

$ creature scan
03

Map

Connect creatures to security controls

$ creature map
04

Audit

Generate compliance audit packages

$ creature audit
Get Started Now
$ pip install creaturegrc