kube-linter (devel/kube-linter) Updated: 1 year, 3 months ago Add to my watchlist

KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices.

KubeLinter is a static analysis tool that checks Kubernetes YAML files and Helm charts to ensure the applications represented in them adhere to best practices. KubeLinter runs sensible default checks, designed to give you useful information about your Kubernetes YAML files and Helm charts. This is to help teams check early and often for security misconfigurations and DevOps best practices. Some common examples of these include running containers as a non-root user, enforcing least privilege, and storing sensitive information only in secrets. KubeLinter is configurable, so you can enable and disable checks, as well as create your own custom checks, depending on the policies you want to follow within your organization. When a lint check fails, KubeLinter reports recommendations for how to resolve any potential issues and returns a non-zero exit code.

Version: 0.6.0 License: Apache-2 GitHub
Displaying statistics for 1,034 users who made submissions during: until

Statistics for selected duration

2024-Apr-02 to 2024-May-02


Total Installations 2
Requested Installations 1


macOS Versions

Loading Chart

Port Versions

Loading Chart



Xcode Versions

Loading Chart

CLT Versions

Loading Chart



Variants table

Variants Count


Monthly Statistics

Can remain cached for up to 24 hours