Тёмный

Kubernetes Privilege Escalation: Container Escape == Cluster Admin? 

Black Hat
Подписаться 229 тыс.
Просмотров 12 тыс.
50% 1

In this talk, Yuval and Shaul will reveal the powerful system pods quietly installed by popular Kubernetes platforms. They'll show how attackers may abuse these pods, and demo new privilege escalation techniques. Covering managed Kubernetes services and common open-source add-ons, they'll demonstrate how on the most popular platforms today - a single container escape is often enough to take over the entire cluster.
Looking ahead, they'll present tools that flush out powerful pods and identify privilege escalation paths in a cluster, alongside mitigations that can detect and prevent such attacks. Join them as they embark on the journey of ensuring container escape != cluster admin.
Presented by Yuval Avrahami & Shaul Ben Hai
Full Abstract & Presentation Materials: www.blackhat.c...

Опубликовано:

 

27 ноя 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
Escaping Virtualized Containers
40:56
Просмотров 4,1 тыс.
Редакция. News: 136-я неделя
45:09
Просмотров 1,2 млн
The Path Less Traveled: Abusing Kubernetes Defaults
48:06
A Compendium of Container Escapes
43:10
Просмотров 7 тыс.
Never install locally
5:45
Просмотров 1,8 млн
Редакция. News: 136-я неделя
45:09
Просмотров 1,2 млн