dagda in veggiemonk/awesome-docker, analysis-tools-dev/static-analysis

a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities

created at Nov. 15, 2016, 9:47 p.m.

Python

40 +0

1,110 +1

157 +0

GitHub