All Projects → appsecco → Attacking And Auditing Docker Containers And Kubernetes Clusters

appsecco / Attacking And Auditing Docker Containers And Kubernetes Clusters

Licence: other
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Attacking And Auditing Docker Containers And Kubernetes Clusters

Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-72.5%)
Mutual labels:  pentesting, security-audit
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Stars: ✭ 251 (-50.69%)
Mutual labels:  pentesting, security-audit
Git Scanner
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Stars: ✭ 157 (-69.16%)
Mutual labels:  pentesting, security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-82.51%)
Mutual labels:  pentesting, security-audit
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-25.74%)
Mutual labels:  pentesting, security-audit
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-77.21%)
Mutual labels:  pentesting, security-audit
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-64.24%)
Mutual labels:  pentesting, security-audit
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+42.44%)
Mutual labels:  pentesting, security-audit
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+515.13%)
Mutual labels:  pentesting, security-audit
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+528.29%)
Mutual labels:  pentesting, security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-87.82%)
Mutual labels:  pentesting, security-audit
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (-18.27%)
Mutual labels:  pentesting, security-audit
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+59.92%)
Mutual labels:  pentesting, security-audit
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-76.42%)
Mutual labels:  pentesting, security-audit
Gourdscanv2
被动式漏洞扫描系统
Stars: ✭ 740 (+45.38%)
Mutual labels:  pentesting, security-audit
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-67.39%)
Mutual labels:  pentesting, security-audit
Habu
Hacking Toolkit
Stars: ✭ 635 (+24.75%)
Mutual labels:  pentesting, security-audit
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+39.29%)
Mutual labels:  pentesting, security-audit
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Stars: ✭ 749 (+47.15%)
Mutual labels:  free, pentesting
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-21.22%)
Mutual labels:  pentesting, security-audit

Attacking and Auditing Docker Containers and Kubernetes Clusters

Attacking and Auditing Docker Containers and Kubernetes Clusters

Introduction

The world is changing right in front of our eyes. The way we have been learning is going to be radically transformed by the time we all have eradicated the COVID19 from our lives.

While we figure out what is the best way to transfer our knowledge to you, we realise that by the time world is out of the lockdown, a docker and kubernetes focussed pentesting training is likely going to be obsolete in parts.

So as a contribution towards the greater security community, we decided to open source the complete training.

Hope you enjoy this release and come back to us with questions, comments, feedback, new ideas or anything else that you want to let us know! Looking forward to hacking with all of you!

Description

An organisation using microservices or any other distributed architecture rely heavily on containers and container orchestration engines like Kubernetes and as such its infrastructure security is paramount to its business operations.

This course will set the base for security testers and DevOps teams to test for common security vulnerabilities and configuration weaknesses across containerised environments and distributed systems. It also helps to understand approach and process to audit the Kubernetes environment for security posture.

The courseware is meant to introduce participants to container and cluster management with Kubernetes.

  • The focus is on the security aspects of application and the container infrastructure
  • The participants will learn the common tools and techniques that are used to attack applications running in containerized environments
  • The participants will be introduced to Kubernetes and learn to assess the attack surfaces applicable for a given application on the cluster
  • The participants will learn how to audit for security based on best practices using tools and custom scripts

About this Repo

This repo contains all the material from our 3 day hands on training that we have delivered at security conferences and to our numerous clients.

The training requires following components

  1. Lab manual (Documentation)
  2. Docker Lab virtual machines
  3. Intentionally vulnerable Kubernetes cluster (Google Cloud)
Content Description
mdbook Complete documentation for training
infra-setup Scripts for setting up vulnerable Kubernetes infrastructure in Google Cloud

Getting Started

  1. Clone this repo
  2. Start the mdBook server
  3. Follow the mdbook

Starting mdBook Server

  • Install mdbook with cargo using below command. Also binaries and other methods of installation can be found at mdBook docs
cargo install mdbook
  • Start mdBook to serve locally
cd mdbook && mdbook serve
  • Navigate to http://localhost:3000

License

About Appsecco

At Appsecco we provide advice, testing and training around software, infra, web and mobile apps, especially that are cloud hosted. We specialise in auditing Kubernetes clusters as per the CIS Benchmark to create a picture of the current state of security. If you are confident about the security of your cluster get assurance for withstanding real world attackers by getting us to do a black box pentest.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].