dagda in veggiemonk/awesome-docker, analysis-tools-dev/static-analysis

a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities

updated at May 18, 2024, 9:51 a.m.

Python

40 +0

1,118 +3

158 +1

GitHub