g3rzi / HackingKubernetes
This repository contain any information that can be used to hack Kubernetes
☆100Updated 2 years ago
Alternatives and similar repositories for HackingKubernetes:
Users that are interested in HackingKubernetes are comparing it to the libraries listed below
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆112Updated 6 years ago
- Nuclei templates for K8S security scanning☆101Updated 3 years ago
- Simple tool to decrypt Jenkins encrypted strings☆75Updated last year
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆77Updated 2 years ago
- Source Code Management Attack Toolkit☆213Updated 2 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆93Updated 4 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)☆35Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.☆122Updated 2 years ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆126Updated 2 years ago
- Improve automated and semi-automated active scanning in Burp Pro☆61Updated 2 years ago
- POC for CVE-2022-23648☆36Updated 2 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆87Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆122Updated 3 years ago
- Deobfuscate Log4Shell payloads with ease.☆161Updated 2 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆73Updated 9 months ago
- ☆27Updated 3 years ago
- ☆35Updated 2 years ago
- ☆31Updated 2 years ago
- Repository of CVE found by OCD people☆75Updated 7 months ago
- ☆33Updated 2 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 5 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated 2 years ago
- jolokia-exploitation-toolkit☆284Updated 2 months ago
- Proof-of-concept tools for my AD Forest trust research☆202Updated 8 months ago