Command and KubeCTL - Real-World Kubernetes Security for Pentesters

Command and KubeCTL - Real-World Kubernetes Security for Pentesters

0xdade via YouTube Direct link

Intro

1 of 31

1 of 31

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Command and KubeCTL - Real-World Kubernetes Security for Pentesters

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Overview
  3. 3 Mark Manning
  4. 4 Containers
  5. 5 Kubernetes
  6. 6 Pods
  7. 7 OS Stack
  8. 8 Challenges
  9. 9 Power Maverick
  10. 10 Threat Model
  11. 11 Direct Access
  12. 12 Node Pools
  13. 13 ECloud
  14. 14 Service Exploit
  15. 15 What do we do
  16. 16 KubeCTL Role
  17. 17 Attack Pods
  18. 18 Pod Security Policy
  19. 19 Namespaces
  20. 20 Serverside request forgery
  21. 21 Crew
  22. 22 Pod
  23. 23 Rebooting
  24. 24 All namespaces
  25. 25 Summary
  26. 26 Multitenant environment
  27. 27 Isolation model
  28. 28 Kubernetes security
  29. 29 Next steps
  30. 30 Additional resources
  31. 31 Thank you

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.