From e26d8a2b5435e9d5b1b1f00aca1a1802ee5f2137 Mon Sep 17 00:00:00 2001 From: Ramanan Ravikumar Date: Wed, 29 Jun 2022 14:31:04 +0530 Subject: [PATCH] Add SecretScanner --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 5dc094e..0997c0c 100644 --- a/README.md +++ b/README.md @@ -44,6 +44,7 @@ - [osquery-configuration](https://github.com/palantir/osquery-configuration) - A repository for using osquery for incident detection and response. - [DetectionLab](https://github.com/clong/DetectionLab/) - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices. - [Deepfence ThreatMapper](https://github.com/deepfence/ThreatMapper) - Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless. +- [Deepfence SecretScanner](https://github.com/deepfence/SecretScanner) - Find secrets and passwords in container images and file systems. - [Sysmon-DFIR](https://github.com/MHaggis/sysmon-dfir) - Sources, configuration and how to detect evil things utilizing Microsoft Sysmon. - [sysmon-config](https://github.com/SwiftOnSecurity/sysmon-config) - Sysmon configuration file template with default high-quality event tracing. - [sysmon-modular](https://github.com/olafhartong/sysmon-modular) - A repository of sysmon configuration modules. It also includes a [mapping](https://github.com/olafhartong/sysmon-modular/blob/master/attack_matrix/README.md) of Sysmon configurations to MITRE ATT&CK techniques.