kube-hunter Logo

kube-hunter

0
Free
Visit Website

kube-hunter hunts for security weaknesses in Kubernetes clusters. The tool was developed to increase awareness and visibility for security issues in Kubernetes environments. You should NOT run kube-hunter on a Kubernetes cluster that you don't own! Run kube-hunter: kube-hunter is available as a container (aquasec/kube-hunter), and we also offer a web site at kube-hunter.aquasec.com where you can register online to receive a token allowing you to see and share the results online. You can also run the Python code yourself as described below. Explore vulnerabilities: The kube-hunter knowledge base includes articles about discoverable vulnerabilities and issues. When kube-hunter reports an issue, it will show its VID (Vulnerability ID) so you can look it up in the KB at https://aquasecurity.github.io/kube-hunter/

FEATURES

ALTERNATIVES

A vulnerability assessment and management tool that uses patented technology to accurately identify vulnerabilities and prioritize them by risk.

Donate to your favorite open-source projects and charities using PayPal

A collection of real-world scenarios to evaluate command injection detection and exploitation abilities

A presentation about the OWASP Top 10, a list of the most critical security risks to web applications.

An application security platform that aggregates, prioritizes and contextualizes vulnerabilities from multiple security scanners and sources to help manage application and cloud security risks.

A tool to run YARA rules against node_module folders to identify suspicious scripts

Advanced email reconnaissance tool leveraging public data.

TANNER is a remote data analysis and classification service for evaluating HTTP requests and composing responses for SNARE.