Pinned Repositories
azure-aks-docs
Public sync with private repo azure-aks-docs-pr
azure-cli
Azure Command-Line Interface
azure-key-vault-to-kubernetes
Azure Key Vault to Kubernetes (akv2k8s for short) makes it simple and secure to use Azure Key Vault secrets, keys and certificates in Kubernetes.
buildkit
concurrent, cache-efficient, and Dockerfile-agnostic builder toolkit
cert-manager
Automatically provision and manage TLS certificates in Kubernetes
charts
Community managed Helm charts for running Falco with Kubernetes
checkov
Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.
conftest
Write tests against structured configuration data using the Open Policy Agent Rego query language
tspearconquest's Repositories
tspearconquest/azure-aks-docs
Public sync with private repo azure-aks-docs-pr
tspearconquest/azure-cli
Azure Command-Line Interface
tspearconquest/azure-key-vault-to-kubernetes
Azure Key Vault to Kubernetes (akv2k8s for short) makes it simple and secure to use Azure Key Vault secrets, keys and certificates in Kubernetes.
tspearconquest/buildkit
concurrent, cache-efficient, and Dockerfile-agnostic builder toolkit
tspearconquest/cert-manager
Automatically provision and manage TLS certificates in Kubernetes
tspearconquest/checkov
Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.
tspearconquest/conftest
Write tests against structured configuration data using the Open Policy Agent Rego query language
tspearconquest/defsec
Trivy's misconfiguration scanning engine
tspearconquest/falco
Cloud Native Runtime Security
tspearconquest/falco-exporter
Prometheus Metrics Exporter for Falco output events
tspearconquest/falco-rules
Falco rule repository
tspearconquest/falco_rules
Curating Falco rules with MITRE ATT&CK Matrix
tspearconquest/fluent-helm-charts
Helm Charts for Fluentd and Fluent Bit
tspearconquest/gatekeeper-library
The OPA Gatekeeper policy library.
tspearconquest/grpc-health-probe
A command-line tool to perform health-checks for gRPC applications in Kubernetes etc.
tspearconquest/kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
tspearconquest/kube-linter
KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices.
tspearconquest/kubelogin
A Kubernetes credential (exec) plugin implementing azure authentication
tspearconquest/migrate
Database migrations. CLI and Golang library.
tspearconquest/ohmyzsh
🙃 A delightful community-driven (with 2,200+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.
tspearconquest/pike
Pike is a tool for determining the permissions or policy required for IAC code
tspearconquest/public-helm-charts
Public Helm charts provided by Sparebanken Vest
tspearconquest/terraform
Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned.
tspearconquest/terraform-provider-azurerm
Terraform provider for Azure Resource Manager
tspearconquest/terraform-provider-postgresql
Terraform PostgreSQL provider
tspearconquest/traefik
The Cloud Native Application Proxy
tspearconquest/trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
tspearconquest/trust-manager
trust-manager is an operator for distributing trust bundles across a Kubernetes cluster.
tspearconquest/website
Source code for the cert-manager.io website, including project documentation
tspearconquest/zaproxy
The OWASP ZAP core project