All Projects → appsecco → defcon-26-workshop-attacking-and-auditing-docker-containers

appsecco / defcon-26-workshop-attacking-and-auditing-docker-containers

Licence: other
DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source

Projects that are alternatives of or similar to defcon-26-workshop-attacking-and-auditing-docker-containers

G Scout
Google Cloud Platform Security Tool
Stars: ✭ 210 (+105.88%)
Mutual labels:  security-audit
Nginx log check
Nginx日志安全分析脚本
Stars: ✭ 250 (+145.1%)
Mutual labels:  security-audit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+179.41%)
Mutual labels:  security-audit
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+117.65%)
Mutual labels:  security-audit
Cobra
Source Code Security Audit (源代码安全审计)
Stars: ✭ 2,802 (+2647.06%)
Mutual labels:  security-audit
Crumble
Menu driven wordlist generator in C++
Stars: ✭ 19 (-81.37%)
Mutual labels:  security-audit
Bundler Audit
Patch-level verification for Bundler
Stars: ✭ 2,393 (+2246.08%)
Mutual labels:  security-audit
defcon26 badgehacking
Notes and things regarding hacking DEFCON 26's badge
Stars: ✭ 27 (-73.53%)
Mutual labels:  defcon
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (+146.08%)
Mutual labels:  security-audit
burp-aem-scanner
Burp Scanner extension to fingerprint and actively scan instances of the Adobe Experience Manager CMS. It checks the website for common misconfigurations and security holes.
Stars: ✭ 60 (-41.18%)
Mutual labels:  security-audit
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+108.82%)
Mutual labels:  security-audit
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+128.43%)
Mutual labels:  security-audit
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+239.22%)
Mutual labels:  security-audit
Roslyn Security Guard
Roslyn analyzers that aim to help security audit on .NET applications.
Stars: ✭ 214 (+109.8%)
Mutual labels:  security-audit
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+58.82%)
Mutual labels:  security-audit
Whispers
Identify hardcoded secrets and dangerous behaviours
Stars: ✭ 66 (-35.29%)
Mutual labels:  security-audit
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+7788.24%)
Mutual labels:  security-audit
pip-audit
Audits Python environments and dependency trees for known vulnerabilities
Stars: ✭ 735 (+620.59%)
Mutual labels:  security-audit
Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (-74.51%)
Mutual labels:  security-audit
Chat-Bot-Security-Checklist
Chat Bot Security Checklist
Stars: ✭ 20 (-80.39%)
Mutual labels:  security-audit

Attacking & Auditing Docker Containers Using Open Source - DEF CON 26

This repository contains all the presentation, documentation and the virtual machine links for hands-on. The workshop abstract in DEF CON 26 website Attacking & Auditing Docker Containers Using Open Source

Presentation & Video

  • For the PDF, Epub, Mobi versions of the documentation check out releases
  • The detailed step by step gitbook documentation can be found at gitbook folder
  • Video presentation of this workshop is presented at OWASP Bay Area Chapter

Attacking & Auditing Docker Containers Using Open Source - DEF CON 26

Feedback/Suggestions

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].