antitree / syscall2seccomp

Build custom Docker seccomp profiles for containers by finding syscalls it uses.
89Updated 4 years ago

Related projects: