m9sweeper is a free and easy Kubernetes security platform that integrates industry standard open source utilities into a one-stop-shop Kubernetes security tool, guiding administrators through securing a Kubernetes cluster and the apps running on it. It offers features like CVE scanning, enforcement of scanning rules, reports and dashboards, CIS security benchmarking, pen testing, deployment coaching, intrusion detection, and gatekeeper policy management. The toolbox includes Trivy for CVE scanning, Kubesec for deployment best practices, kube-bench for CIS benchmarks, OPA Gatekeeper for compliance and security policies, kube-hunter for cluster penetration testing, and Project Falco for intrusion detection.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Bane is an automated AppArmor profile generator for Docker containers that simplifies the creation of security policies with file globbing support and Docker integration.
An unofficial Python API that enables programmatic searching, browsing, and downloading of Android apps from Google Play Store.
NightShade is a Django-based capture the flag framework that enables organizations to create and manage cybersecurity competitions with support for multiple contest formats and multi-tenant architecture.
A Node.js Ebook by GENTILHOMME Thomas, covering Node.js development and resources
An easy-to-use and lightweight API wrapper for Censys APIs with support for Python 3.8+.
A command-line tool for downloading Android APK files from the Appland platform via npm installation.
Free multi-platform database tool with support for various databases and rich features.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.