kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

MIT License

Stars
3.9K
Committers
35

Bot releases are visible (Hide)

kubernetes-goat - v2.2.0 Latest Release

Published by madhuakula over 1 year ago

What's Changed

New Contributors

Full Changelog: https://github.com/madhuakula/kubernetes-goat/compare/v2.1.2...v2.2.0

kubernetes-goat - v2.1.2

Published by madhuakula about 2 years ago

What's Changed

New Contributors

Full Changelog: https://github.com/madhuakula/kubernetes-goat/compare/v2.1.1...v2.1.2

kubernetes-goat - v2.1.1

Published by madhuakula over 2 years ago

What's Changed

New Contributors

Full Changelog: https://github.com/madhuakula/kubernetes-goat/compare/v2.1.0...v2.1.1

kubernetes-goat - v2.1.0

Published by madhuakula over 2 years ago

What's Changed

New Contributors

Full Changelog: https://github.com/madhuakula/kubernetes-goat/compare/v2.0.0...v2.1.0

kubernetes-goat - v2.0.0

Published by madhuakula over 2 years ago

What's Changed

  • New Kubernetes Goat logo
  • Complete documentation and guide update re-vamp to Docusaurus
  • Updated the 20 scenarios with a new structure, diagrams, and details
  • Updated the entire Kubernetes Goat structure for usage

New Contributors

  • @apvarun added multiple contributions to documentation and fixes
  • @ant4g0nist made the new logo for Kubernetes Goat

Full Changelog: https://github.com/madhuakula/kubernetes-goat/compare/v1.1.0...v2.0.0

kubernetes-goat - Multiple new scenarios and major updates

Published by madhuakula over 3 years ago

  • Multiple scenarios including defense scenarios
  • KIND Setup support
  • Added KICS tool report
  • Many others
kubernetes-goat - Welcome Kubernetes-Goat

Published by madhuakula over 4 years ago

Scenarios

  1. Sensitive keys in code bases
  2. DIND(docker-in-docker) exploitation
  3. SSRF in K8S world
  4. Container escape to access host system
  5. Docker CIS Benchmarks analysis
  6. Kubernetes CIS Benchmarks analysis
  7. Attacking private registry
  8. NodePort exposed services
  9. Helm v2 tiller to PwN the cluster
  10. Analysing crypto miner container
  11. Kubernetes Namespaces bypass
  12. Gaining environment information
  13. DoS the memory/cpu resources
  14. Hacker Container preview
Package Rankings
Top 6.74% on Proxy.golang.org
Badges
Extracted from project README
Kubernetes Goat Home Kubernetes Goat Documentation Guide
Related Projects