github madhuakula/kubernetes-goat v1.0.0
Welcome Kubernetes-Goat

latest releases: v2.2.0, v2.1.2, v2.1.1...
3 years ago

Scenarios

  1. Sensitive keys in code bases
  2. DIND(docker-in-docker) exploitation
  3. SSRF in K8S world
  4. Container escape to access host system
  5. Docker CIS Benchmarks analysis
  6. Kubernetes CIS Benchmarks analysis
  7. Attacking private registry
  8. NodePort exposed services
  9. Helm v2 tiller to PwN the cluster
  10. Analysing crypto miner container
  11. Kubernetes Namespaces bypass
  12. Gaining environment information
  13. DoS the memory/cpu resources
  14. Hacker Container preview

Don't miss a new kubernetes-goat release

NewReleases is sending notifications on new releases.