Releases: madhuakula/kubernetes-goat
Releases · madhuakula/kubernetes-goat
v2.3.0
What's Changed
- updated the scenario-18 Falco overview image by @madhuakula in #102
- Added Kyverno Policy Engine Security Hardening Scenario by @madhuakula in #103
- Add OWASP K8S Top 10 Scenario Segregation by @0xCardinal in #107
- Renamed scenario-20 filename by @madhuakula in #108
- Added MITRE ATT&CK mapping to Kubernetes Goat by @madhuakula in #110
- Fixed broken href links by @madhuakula in #111
- Add references to OWASP WrongSecrets by @commjoen in #112
- Fix typo in
setup-kubernetes-goat.sh
by @commjoen in #113 - Support for Arm based Mac's - prevents system monitor (gotty) crash by @SumoSumir in #116
- Support for Arm based Mac's - prevents hunger check (gotty) crash by @SumoSumir in #117
- Fix typo
kubernetes
andinfrastructure
by @za in #118 - Bump github.com/gofiber/fiber/v2 from 2.32.0 to 2.43.0 in /infrastructure/health-check by @dependabot in #119
- deny exec error and enforce deprecation issues resolved by @nayanballa08 in #124
- Fix typo in scenario-20.md by @Like0x in #128
- Include namespace for all necessary fields by @rewanthtammana in #129
- Include guidance for Kubernetes Goat deployment on Azure by @davi-cruz in #133
- Fix Attention Boxes on azure.md by @davi-cruz in #135
- Re-format app.py Python code with Black formatter by @za in #141
- Bump github.com/gofiber/fiber/v2 from 2.43.0 to 2.49.2 in /infrastructure/health-check by @dependabot in #139
- Removed kubectl --short flag (deprecated) by @pichuang in #145
- Use UPPERCASE in
AS
Dockerfile by @za in #142 - Update showcase.md by @gvoden in #149
- Use containerd in DIND scenario by @nmiekley in #150
- Typo in documentation by @William-LP in #154
- Updated GCP docs by @za in #155
- Issue #136 change to DirectoryOrCreate by @za in #157
New Contributors
- @commjoen made their first contribution in #112
- @SumoSumir made their first contribution in #116
- @za made their first contribution in #118
- @nayanballa08 made their first contribution in #124
- @Like0x made their first contribution in #128
- @davi-cruz made their first contribution in #133
- @pichuang made their first contribution in #145
- @gvoden made their first contribution in #149
- @nmiekley made their first contribution in #150
- @William-LP made their first contribution in #154
Full Changelog: v2.2.0...v2.3.0
v2.2.0
What's Changed
- Corrected the Version_id by @hexachordanu in #68
- Update why.md by @malwareowl in #77
- Minor spelling and a wording change. by @phpsystems in #76
- Update scenario-20.md by @malwareowl in #75
- Update scenario-2.md by @phpsystems in #72
- Update README.md by @malwareowl in #73
- Update scenario-3.md by @phpsystems in #74
- Update scenario-19.md by @malwareowl in #78
- Update scenario-4.md by @malwareowl in #79
- Change Content-Type suggestion by @adamhurm in #82
- Duct tape fix for broken gotty arm binary by @ravenium in #83
- make setup-kubernetes-goat.sh executable by @AmeerAssadi in #88
- Bump express from 4.17.1 to 4.17.3 in /infrastructure/internal-api/code by @dependabot in #90
- Bump qs and body-parser in /infrastructure/internal-api/code by @dependabot in #92
- fix scenarios/kube-bench-security run error. by @bzd111 in #91
- Add How to Run doc for AWS and fix SSRF scenario pod by @suneshgovind in #94
- updated the docs docusaurus configs and metadata by @madhuakula in #98
- Fixed broken links by @madhuakula in #99
- fix broken links by @madhuakula in #100
- Added Scenario-21 Cilium Tetragon - eBPF-based Security Observability and Runtime Enforcement by @madhuakula in #101
New Contributors
- @hexachordanu made their first contribution in #68
- @malwareowl made their first contribution in #77
- @ravenium made their first contribution in #83
- @AmeerAssadi made their first contribution in #88
- @dependabot made their first contribution in #90
- @bzd111 made their first contribution in #91
- @suneshgovind made their first contribution in #94
- @madhuakula made their first contribution in #98
Full Changelog: v2.1.2...v2.2.0
v2.1.2
What's Changed
- Amd64 fix by @phpsystems in #51
- patch
uname -m
comparison by @adamhurm in #52 - Add Discord Documentation and Components by @0xCardinal in #53
- Adding system architecture check to scenario 2 guide by @adamhurm in #55
- Added K3s guidance for installing docker container runtime by @adamhurm in #54
- Remove Katacoda references by @usrGabriel in #56
- Update scenario-1.md by @phpsystems in #57
- Update k3s.md by @phpsystems in #61
- kind kube-goat setup on bare EC2 instance with AWS CDK by @shivankar-madaan in #62
- Fixed a type in Scenario-2.md by @phpsystems in #63
- Added DNS check to the scenario by @phpsystems in #64
New Contributors
- @0xCardinal made their first contribution in #53
- @usrGabriel made their first contribution in #56
- @shivankar-madaan made their first contribution in #62
Full Changelog: v2.1.1...v2.1.2
v2.1.1
What's Changed
- Update README.md by @phpsystems in #49
- Arm64 docker images patches/fixes by @phpsystems in #48
- Updated the docusaurus dependencies and configs by @madhuakula in 4f7e6a2
New Contributors
- @phpsystems made their first contribution in #48 #49
Full Changelog: v2.1.0...v2.1.1
v2.1.0
What's Changed
- Added support for
linux/amd64
,linux/arm64
,linux/arm/v8
using docker buildx platform commands #45 - Removing the superadmin cluster role/binding by @adamhurm in #44
- Minor updates in documentation and commands
New Contributors
Full Changelog: v2.0.0...v2.1.0
v2.0.0
What's Changed
- New Kubernetes Goat logo
- Complete documentation and guide update re-vamp to Docusaurus
- Updated the 20 scenarios with a new structure, diagrams, and details
- Updated the entire Kubernetes Goat structure for usage
New Contributors
- @apvarun added multiple contributions to documentation and fixes
- @ant4g0nist made the new logo for Kubernetes Goat
Full Changelog: v1.1.0...v2.0.0
Multiple new scenarios and major updates
- Multiple scenarios including defense scenarios
- KIND Setup support
- Added KICS tool report
- Many others
Welcome Kubernetes-Goat
Scenarios
- Sensitive keys in code bases
- DIND(docker-in-docker) exploitation
- SSRF in K8S world
- Container escape to access host system
- Docker CIS Benchmarks analysis
- Kubernetes CIS Benchmarks analysis
- Attacking private registry
- NodePort exposed services
- Helm v2 tiller to PwN the cluster
- Analysing crypto miner container
- Kubernetes Namespaces bypass
- Gaining environment information
- DoS the memory/cpu resources
- Hacker Container preview