Peter Fiddes (hawksight)

hawksight

Geek Repo

Company:@jetstack

Github PK Tool:Github PK Tool


Organizations
cert-manager

Peter Fiddes's repositories

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

approver-policy

approver-policy is a cert-manager approver that allows users to define policies that restrict what certificates can be requested.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

argo-cd

Declarative continuous deployment for Kubernetes.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

argo-helm

ArgoProj Helm Charts

Language:SmartyLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cert-manager

Automatically provision and manage TLS certificates in Kubernetes

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

charts

Helm Charts

Language:SmartyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ducking-ironman

test repo for demonstration purposes

Language:RubyStargazers:0Issues:0Issues:0

elasticsearch-operator

manages elasticsearch clusters

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HCLLicense:MITStargazers:0Issues:0Issues:0

pre-commit-hooks-bandit

A pre-commit hook to find common security issues in your Python code

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pyVenafi

A Python library for both Venafi TPP and Cloud APIs.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

secret-transform

Renames and transforms the tls.crt, tls.key, and ca.crt keys from your Kubernetes Secret resources.

Stargazers:0Issues:0Issues:0
Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

terraform-google-nat-gateway

Modular NAT Gateway on Google Compute Engine for Terraform.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

trivy-action

Runs Trivy as GitHub action to scan your Docker container image for vulnerabilities

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

website

Source code for the cert-manager.io website, including project documentation

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0