cloudnative-security / hacking-kubernetesLinks
☆45Updated 3 years ago
Alternatives and similar repositories for hacking-kubernetes
Users that are interested in hacking-kubernetes are comparing it to the libraries listed below
Sorting:
- Damn Vulnerable Kubernetes App (DVKA) is a series of apps deployed on Kubernetes that are damn vulnerable.☆139Updated 2 months ago
- 🧰 Multi Tool Kubernetes Pentest Image☆232Updated last month
- ☆178Updated last month
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆92Updated last year
- Tool for auditing RBACs in Kubernetes☆219Updated last year
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆81Updated last year
- Curating Falco rules with MITRE ATT&CK Matrix☆80Updated last year
- Offensive Kubernetes Threat Matrix -- kubenomicon.com☆39Updated 4 months ago
- ☆96Updated 3 months ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last week
- Blogpost series showcasing interesting cloud - web app security bugs☆49Updated last year
- KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.☆171Updated 4 months ago
- Kubernetes focused container assessment and context discovery tool for penetration testing☆461Updated 11 months ago
- ☆248Updated 8 months ago
- ☆35Updated 2 months ago
- Creates Kubernetes Golden Tickets through ServiceAccount token forging and user certificate forging.☆48Updated 3 months ago
- Dredging up secrets from the depths of the file system☆127Updated 6 months ago
- truffleproc — hunt secrets in process memory (TruffleHog & gdb mashup)☆118Updated last year
- Awesome resources about Security in Kubernetes☆42Updated 2 years ago
- GCPGoat : A Damn Vulnerable GCP Infrastructure☆392Updated 7 months ago
- Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments☆141Updated 5 months ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- Protect against subdomain takeover☆92Updated last year
- Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @Webbi…☆249Updated 2 weeks ago
- A deliberately vulnerable Kubernetes cluster☆125Updated last year
- Kubernetes Pwnage for all☆57Updated 4 years ago
- This terraform provider can be used to get remote code execution by injecting a dummy resource in a writeable state file.☆55Updated 4 months ago
- This repository contain any information that can be used to hack Kubernetes☆103Updated 2 years ago
- ☆93Updated 2 years ago
- OWASP Kubernetes security and compliance tool [WIP]☆106Updated last year