Alevsk / dvka
Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.
β138Updated last month
Alternatives and similar repositories for dvka
Users that are interested in dvka are comparing it to the libraries listed below
Sorting:
- π§° Multi Tool Kubernetes Pentest Imageβ230Updated last month
- β177Updated 3 weeks ago
- β45Updated 3 years ago
- OWASP Kubernetes security and compliance tool [WIP]β106Updated last year
- NamespaceHound is the tool for detecting the risk of potential namespace crossing violations in multi-tenant clusters.β84Updated 4 months ago
- kubernetes-for-soc aims to fast-track the learning curve for SOC analysts by enabling them to swiftly grasp the essential concepts and knβ¦β54Updated last year
- β96Updated 3 months ago
- β72Updated this week
- Kubernetes Stranger Dangerβ62Updated last year
- Curating Falco rules with MITRE ATT&CK Matrixβ79Updated last year
- A full insecure kubernetes application for testing security toolsβ86Updated 3 weeks ago
- KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.β171Updated 3 months ago
- Test & Compare different Kubernetes security offerings on EKS, GKE and AKSβ39Updated 8 months ago
- Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessmentsβ140Updated 4 months ago
- Supporting code and demos for KubeCon EU 2023 talk "Malicious Compliance: Reflections on Trusting Container Image Scanners"β67Updated last year
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).β81Updated last year
- A deliberately vulnerable Kubernetes clusterβ125Updated last year
- Kubernetes focused container assessment and context discovery tool for penetration testingβ458Updated 11 months ago
- A curated list of resources about detecting threats and defending Kubernetes systems.β382Updated last year
- Evaluate the RBAC permissions of Kubernetes identities through policies written in Regoβ344Updated last month
- β21Updated 6 months ago
- Response Engine for managing threats in your Kubernetesβ159Updated 2 weeks ago
- β247Updated 8 months ago
- AWACS for RBAC. Tool for auditing CRUD permissions in Kubernetes' RBAC.β46Updated 11 months ago
- β182Updated last month
- This terraform provider can be used to get remote code execution by injecting a dummy resource in a writeable state file.β54Updated 3 months ago
- kntrl is an eBPF based runtime agent that monitors and prevents anomalous behaviour defined by you on your pipeline. kntrl achieves this β¦β114Updated this week
- CNAPPgoat is an open source project designed to modularly provision vulnerable-by-design components in cloud environments.β283Updated 8 months ago
- Kubernetes Security Checklist and Requirements - All in One (authentication, authorization, logging, secrets, configuration, network, worβ¦β475Updated 3 years ago
- The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use β¦β66Updated 11 months ago