nccgroup / kubetcd
Post-exploit a compromised etcd, gain persistence and remote shell to nodes.
☆70Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for kubetcd
- Here is a common vulnerability when Kubernetes Controller designed.☆12Updated 11 months ago
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- Information about Kubernetes CVE-2020-8558, including proof of concept exploit.☆42Updated 4 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆39Updated 2 years ago
- Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForci…☆137Updated this week
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 4 years ago
- ☆31Updated last year
- POC for CVE-2022-23648☆36Updated 2 years ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆80Updated 9 months ago
- Kubernetes has its “ADCS” -- How To Backdoor a Kubernetes in silence and more persistent?☆37Updated 2 months ago
- PoC and Detection for CVE-2024-21626☆71Updated 9 months ago
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆113Updated 5 years ago
- This repository contain any information that can be used to hack Kubernetes☆100Updated 2 years ago
- A penetration toolkit for container environment☆76Updated 2 months ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- EndpointSearch 是一个探测云服务端点的扫描器。Endpoint Search is a sophisticated reconnaissance utility designed to discreetly identify and enumerate end…☆65Updated 2 weeks ago
- FakeToaGo☆10Updated 10 months ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆53Updated 4 years ago
- NamespaceHound is the tool for detecting the risk of potential namespace crossing violations in multi-tenant clusters.☆59Updated 8 months ago
- Simple webhook to block exploitation of CVE-2022-0811☆8Updated 2 years ago
- Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.☆19Updated last year
- POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040☆44Updated last year
- Nuclei templates for K8S security scanning☆102Updated 2 years ago
- Sample Spring application to Demonstrate the Gateway Actuator☆48Updated 2 years ago
- Deobfuscate Log4Shell payloads with ease.☆160Updated 2 years ago
- Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.☆52Updated 5 months ago
- ☆11Updated 5 months ago
- 读过的安全文章离线归档 | begin in 2023.11.23☆13Updated 5 months ago