snyk / leaky-vessels-dynamic-detector
Leaky Vessels Dynamic Detector
☆95Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for leaky-vessels-dynamic-detector
- Static detection tool for runc and Docker "Leaky Vessels" vulnerabilities☆94Updated 2 months ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆70Updated 6 months ago
- ☆24Updated 6 months ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆80Updated 9 months ago
- NamespaceHound is the tool for detecting the risk of potential namespace crossing violations in multi-tenant clusters.☆55Updated 7 months ago
- Falco rule repository☆96Updated 3 weeks ago
- PoC and Detection for CVE-2024-21626☆70Updated 9 months ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.☆166Updated last year
- Generative and mutative fuzzer for Kubernetes admission controller chains by automatically parsing the cluster api specification.☆70Updated last year
- VMClarity is a tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and vulnerabilities☆101Updated 3 weeks ago
- ☆91Updated 5 months ago
- book website☆66Updated 2 years ago
- Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForci…☆134Updated 3 weeks ago
- Runtime security plug to protect user containers☆65Updated last week
- Falco plugins registry☆85Updated this week
- 🧰 Multi Tool Kubernetes Pentest Image☆214Updated 2 months ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 3 years ago
- 🐝 Ransomware Detection using Machine Learning with eBPF for Linux.☆53Updated 4 months ago
- Supporting code and demos for KubeCon EU 2023 talk "Malicious Compliance: Reflections on Trusting Container Image Scanners"☆66Updated 11 months ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- ☆31Updated last year
- Kubernetes exploitation tool☆355Updated 3 months ago
- Use eBPF to inject chaos into local processes☆60Updated 2 months ago
- Kubernetes offensive framework built in eBPF☆35Updated last year
- Runtime detection and response for malicious events in Kubernetes workloads☆38Updated 7 months ago
- Grafana Labs bug bounty☆29Updated last month
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆70Updated 9 months ago
- Create Kubernetes AdmissionReview requests from Kubernetes resource manifests☆109Updated this week