A Practical Approach To Breaking & Pwning Kubernetes Clusters

Abstract

The adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most of the security teams struggle to understand these modern technologies.

In this real-world scenario-based training, each participant will be learning Tactics, Techniques, and Procedures (TTPs) to attack and assess Kubernetes clusters environments at different layers like Supply chain, Infrastructure, Runtime, and many other. Starting from simple recon to gaining access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments.

By end of the training, participants will be able to apply their knowledge to perform architecture reviews, security assessments, red team exercises, and pentesting engagements on Kubernetes Clusters and Containersed environments successfully. Also, the trainer will provide step by step guide(Digital Book) with resources and references to further your learning.

Date
Saturday, 05 Jun 2021 00:00 UTC
Location
Virtual, Online

Section-1

  • Kubernetes 101 - Fasttrack Edition
  • Security Architecture review & Attack Trees using MITRE ATT&CK framework
  • kubectl kung-fu to explore the cluster
  • Attacking the supply chain by exploiting private registry
  • Pwning the container images and gaining access to the cluster
  • Exploiting security misconfigurations in the cluster

Section-2

  • Escaping out of the container to the host system to gain more privileges
  • Bypassing NSP and gaining unauthorized access to other microservices
  • Lateral movement from container to node and then complete cluster access
  • Escalating from ServiceAccount to more RBAC privileges (No least privileges)
  • Helm with Tiller service = ClusterPwn (Complete cluster takeover)
  • Gaining access to k8s volumes, logs of the services, and sensitive data
  • From application vulnerability to cloud provider access (attack chain)

Section-3

  • Hacker Container - The Swiss Army knife for hacking Kubernetes Clusters
  • Exploiting Kubernetes Secrets and gaining access to third-party services
  • DoS the services and cluster nodes by resources exemption
  • Understanding Admission controller and possible attack surface around Webhooks
  • Persisting in the clusters using Sidecar/Cronjob/DaemonSets
  • Defense evasion techniques for Kubernetes Cluster environments
  • Some useful hacks around kubectl (cheatsheet will be provided)

Section-4

  • Tools, techniques for beyond manual exploitation and analysis
  • KubeAudit, KubeSec, k9s, trivy, dockle, rakkess, linters, and many others…
  • Performing Docker & K8S CIS benchmarks to find all the possible security risks
  • Auditing the cluster security posture from Code to Production running cluster
  • Real-World case studies of Kubernetes Hacking, Vulnerabilities and Exploits
  • Best practices, Recommendations based on the Security Maturity
  • Resources & references to further your attacks, exploitation, more learning
Madhu Akula
Madhu Akula
Never Ending Learner!

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and cloud native security researcher with an extensive experience. Also he is an active member of the international security, devops and cloud native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, OWASP, etc). Holds industry certifications like OSCP (Offensive Security Certified Professional), CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), etc. Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON (24, 26, 27, 28, 29, 30), BlackHat (2018, 19, 21, 22 & 23), USENIX LISA (2018, 19 & 21), SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, GitHub Satellite 2020, Appsec EU (2018, 19, 22), All Day DevOps (2016, 17, 18, 19, 20, 21 & 22), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18 & 20), Nullcon (2018, 19, 21 & 22), SACON 2019, Serverless Summit, null and multiple others. His research has identified vulnerabilities in over 200+ companies and organisations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP and Adobe, etc and credited with multiple CVE’s, Acknowledgements and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.