gunjan5 / container-security
Container 📦 Security 🔐 Best Practices Checklist 📋 & Slides
☆68Updated 4 years ago
Alternatives and similar repositories for container-security:
Users that are interested in container-security are comparing it to the libraries listed below
- Awesome resources about Security in Kubernetes☆42Updated 2 years ago
- Discover vulnerabilities and container image misconfiguration in production environments.☆55Updated last month
- Kubernetes Pwnage for all☆57Updated 4 years ago
- Lightspin AWS IAM Vulnerability Scanner☆96Updated 4 years ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆81Updated last year
- sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.☆81Updated 3 years ago
- A curated list of Software Component Analysis (SCA) books, courses - free and paid, videos, tools, and tutorials.☆103Updated 4 months ago
- A deliberately vulnerable Kubernetes cluster☆124Updated last year
- Clean accounts over permissions in GCP infra at scale☆71Updated last year
- The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use …☆66Updated 10 months ago
- ☆243Updated 7 months ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last year
- Curating Falco rules with MITRE ATT&CK Matrix☆78Updated last year
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆70Updated 2 years ago
- Labs for Threat Modelling training delivered by ControlPlane☆31Updated last year
- ☆176Updated 5 months ago
- a tool to audit the istio service mesh☆173Updated 3 years ago
- OWASP Kubernetes Security Testing Guide☆37Updated 7 months ago
- Nextdoor's Cloud Security Posture Management (CSPM) Evaluation Matrix☆58Updated last year
- A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat …☆186Updated 7 months ago
- Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.☆138Updated 3 weeks ago
- ☆12Updated 4 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆134Updated 4 years ago
- Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments☆139Updated 3 months ago
- ☆10Updated 2 years ago
- Tooling to simulate runtime attacks and test default runtime detections from Datadog Cloud Security Management.☆30Updated 6 months ago
- Blogpost series showcasing interesting cloud - web app security bugs☆47Updated last year
- A curated list of security tools for Hackers & Builders!☆99Updated 9 months ago
- AWS Certified Security Specialty (2020) course notes☆119Updated 4 years ago
- KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.☆97Updated last year