sshlog / agentLinks
SSH Session Monitoring Daemon
☆524Updated 2 years ago
Alternatives and similar repositories for agent
Users that are interested in agent are comparing it to the libraries listed below
Sorting:
- 🧰 Multi Tool Kubernetes Pentest Image☆246Updated 2 months ago
- Simple ethernet interface traffic monitor and reporting tool☆88Updated last month
- Deep Linux runtime visibility meets Wireshark☆295Updated last week
- A collection of nftables, multi routing scripts, port knocked, and iptables files. To get inspiration to make your own firewalls.☆91Updated 4 years ago
- Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.☆190Updated 2 months ago
- Linux Process Discovery. C Library, Go bindings, Runtime.☆223Updated 3 years ago
- HTOP for Elasticsearch☆287Updated 11 months ago
- AWACS for RBAC. Tool for auditing CRUD permissions in Kubernetes' RBAC.☆47Updated last year
- A wrapper for integrating the OWASP Coraza WAF with HAProxy's SPOE filters.☆144Updated this week
- Open Source repository management for deb, rpm, and generic packages☆195Updated last year
- VMClarity is a tool for agentless detection and management of Virtual Machine Software Bill Of Materials (SBOM) and vulnerabilities☆103Updated last year
- Validate the isolation posture of your container environment.☆303Updated 3 months ago
- KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.☆175Updated 10 months ago
- Passive DNS Capture and Monitoring Toolkit☆346Updated last week
- AxoSyslog - the scalable security data processor☆98Updated last week
- Monitoring a Kubernetes cluster involves deploying and utilizing the Wazuh agent within the Kubernetes environment.☆71Updated last week
- Kubernetes tool for scanning clusters for network policies and identifying unprotected workloads.☆448Updated last month
- Testing datasets and tools to compare WAF efficacy☆185Updated 8 months ago
- Linux Security and Monitoring Scripts☆328Updated last month
- Connect to any device with no external listening ports open☆277Updated this week
- visualise your iptables chains☆716Updated 2 years ago
- A complete terminal user interface (TUI) for LDAP.☆816Updated 3 weeks ago
- Vulnerability scanning just got lazier☆305Updated 2 weeks ago
- PolarDNS is a specialized authoritative DNS server suitable for penetration testing and vulnerability research.☆229Updated 4 months ago
- A collection of tools to improve your containerized apps security posture☆149Updated last year
- LDAP Watchdog: A real-time linux-compatible LDAP monitoring tool for detecting directory changes, providing visibility into additions, mo…☆190Updated 7 months ago
- AppArmor and Seccomp profiles for K8S images☆25Updated 11 months ago
- Response Engine for managing threats in your Kubernetes☆181Updated 2 weeks ago
- NamespaceHound is the tool for detecting the risk of potential namespace crossing violations in multi-tenant clusters.☆111Updated 10 months ago
- ☆42Updated 2 years ago