g3rzi / HackingKubernetes
This repository contain any information that can be used to hack Kubernetes
☆100Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for HackingKubernetes
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆113Updated 5 years ago
- Deobfuscate Log4Shell payloads with ease.☆160Updated 2 years ago
- Simple tool to decrypt Jenkins encrypted strings☆71Updated last year
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago
- Source Code Management Attack Toolkit☆210Updated 2 years ago
- Nuclei templates for K8S security scanning☆102Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 4 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆70Updated 6 months ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Kubernetes pentesting, hardening and hunting tools.☆58Updated last year
- ☆154Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- POC for CVE-2022-23648☆36Updated 2 years ago
- Utility for creating ZipSlip archives☆67Updated last year
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆106Updated 4 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- jolokia-exploitation-toolkit☆280Updated 7 months ago
- Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)☆86Updated 7 months ago
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆121Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆121Updated last week
- ☆31Updated last year
- Static code analysis tool based on Elasticsearch☆129Updated 3 years ago
- Proof of Concept for the Apache commons-text vulnerability CVE-2022-42889.☆34Updated 2 years ago