Projects

Cloud Native Security Playground

Cloud Native Security Playground. Coming soon!

Kubernetes Goat

The Kubernetes Goat designed to be intentionally vulnerable cluster environment to learn and practice Kubernetes security.

Hacker Container

Container with all the list of useful tools/commands while hacking Kubernetes Clusters

docker-security-checker

Dockerfile Security Checker using OPA Rego policies with Conftest

tools.tldr.run

Curated list of security tools for Hackers & Builders! https://tools.tldr.run

Attacking and Auditing Docker Containers and Kubernetes Clusters

Training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Breaking and Pwning Apps and Servers on AWS and Azure - Free Training Courseware and Labs

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

osint-viz-platform-reconvillage

Building visualisation platforms for OSINT data using open source solutions

Attacking & Auditing Docker Containers Using Open Source - DEF CON 26

This repository contains all the presentation, documentation and the virtual machine links for hands-on.

Hacked Emails

Command line utility for hacked-emails