adavarski / HomeLab-k8s-DevSecOps-playground
⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")
☆16Updated last year
Alternatives and similar repositories for HomeLab-k8s-DevSecOps-playground:
Users that are interested in HomeLab-k8s-DevSecOps-playground are comparing it to the libraries listed below
- Awesome resources about Security in Kubernetes☆42Updated 2 years ago
- ☆175Updated 4 months ago
- A walkthrough of security controls for a serverless architecture via a demo application☆11Updated 2 years ago
- Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.☆132Updated 3 weeks ago
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆72Updated last year
- Determine privileges from cloud credentials via brute-force testing.☆67Updated 7 months ago
- Kubernetes Stranger Danger☆62Updated last year
- ☆12Updated 3 years ago
- ☆44Updated 3 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆43Updated 2 years ago
- Curating Falco rules with MITRE ATT&CK Matrix☆78Updated last year
- ☆12Updated 4 months ago
- ☆16Updated 2 years ago
- Vulnerable by Design AWS Cloud Development Kit (CDK) Infrastructure☆46Updated last year
- ☆15Updated 8 months ago
- KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.☆171Updated 2 months ago
- Python script to analyze and extract all Security Groups information☆43Updated 9 months ago
- Container 📦 Security 🔐 Best Practices Checklist 📋 & Slides☆68Updated 4 years ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- Sniff and attack networks that use IP-in-IP or VXLAN encapsulation protocols.☆21Updated 7 months ago
- 🧰 Multi Tool Kubernetes Pentest Image☆229Updated 7 months ago
- Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.☆21Updated last year
- Public repository of all things cloud security.☆41Updated 6 months ago
- Creates Kubernetes Golden Tickets through ServiceAccount token forging and user certificate forging.☆43Updated 3 weeks ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆81Updated last year
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- ☆31Updated 2 years ago
- Modular Kubernetes lab which provides an easy and streamlined way to deploy a test cluster with support for different components.☆52Updated last year
- A tool for secrets management, encryption as a service, and privileged access management☆12Updated 3 weeks ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated this week