Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
-
Updated
Nov 8, 2024 - Go
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
Protect and discover secrets using Gitleaks 🔑
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Find, verify, and analyze leaked credentials
The GitHub/GitLab for database DevSecOps. World's most advanced database DevSecOps solution for Developer, Security, DBA and Platform Engineering teams.
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
Netmaker makes networks with WireGuard. Netmaker automates fast, secure, and distributed virtual networks.
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Zero-ETL, infinite possibilities. Live query APIs, code & more with SQL. No DB required.
Enterprise-ready zero-trust access platform built on WireGuard®.
Tfsec is now part of Trivy
🛡️ Open-source and next-generation Web Application Firewall (WAF)
Ultimate DevSecOps library
Open Source Vulnerability Management Platform
Open Source Cloud Native Application Protection Platform (CNAPP)
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
An authoritative list of awesome devsecops tools with the help from community experiments and contributions.
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
DevSecOps, ASPM, Vulnerability Management. All on one platform.
Add a description, image, and links to the devsecops topic page so that developers can more easily learn about it.
To associate your repository with the devsecops topic, visit your repo's landing page and select "manage topics."