9

GKE Auditor - Detect Google Kubernetes Engine Misconfigurations

 3 years ago
source link: https://www.darknet.org.uk/2021/01/gke-auditor-detect-google-kubernetes-engine-misconfigurations/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

GKE Auditor – Detect Google Kubernetes Engine Misconfigurations

Last updated: January 1, 2021 | 342 views 0

GKE Auditor is a Java-based tool to detect Google Kubernetes Engine misconfigurations, it aims to help security and development teams streamline the configuration process and save time looking for generic bugs and vulnerabilities.

GKE Auditor - Detect Google Kubernetes Engine Misconfigurations

The tool consists of individual modules called Detectors, each scanning for a specific vulnerability.

Installing and Using GKE Auditor to Detect Google Kubernetes Engine Misconfigurations

Installation

git clone https://github.com/google/gke-auditor
cd ./gke-auditor/
./build.sh

Usage

The tool has to be built by running the build.sh script first.

Once the tool is built, it can be run using the auditor.sh script, using the following options:

./auditor.sh [-a] [-ast] [-c] [-d] [-h] [-i <arg>] [-p <arg>] [-q]
       [-r <arg>]
-a,--all          Run all detectors.
-ast,--assets     Run all detectors for each individual asset.
-c,--color        Turns on tool output coloring.
-d,--defaults     Runs detectors including Kubernetes default assets.
                   Disabled by default.
-h,--help         Print help information.
-i,--iso <arg>    Run Node Isolation detectors.
                   To run all detectors, omit the argument list.
                   To specify individual detectors to run, give a list of
                   indices:
                   1. NODE_SELECTOR_POD_REJECTED
                   2. NODE_TAINTS_POD_REJECTED
                   3. NODE_AFFINITY_POD_REJECTED
-p,--psp <arg>    Run PSP (Pod Security Policy) detectors.
                   To run all detectors, omit the argument list.
                   To specify individual detectors to run, give a list of
                   indices:
                   1. PRIVILEGED_CONTAINERS
                   2. CONTAINERS_SHARING_HOST_PROCESS_ID_NAMESPACE
                   3. CONTAINERS_SHARING_HOST_IPC
                   4. CONTAINER_SHARING_HOST_NETWORK_NAMESPACE
                   5. CONTAINERS_ALLOW_PRIVILEGE_ESCALATION
                   6. ROOT_CONTAINERS_ADMISSION
                   7. CONTAINERS_NET_RAW_CAPABILITY
                   8. CONTAINERS_ADDED_CAPABILITIES
                   9. CONTAINERS_CAPABILITIES_ASSIGNED
-q,--quiet        Prints out only misconfigurations, without additional
                   detector info. Disabled by default.
-r,--rbac <arg>   Run RBAC (Role Based Access Control) detectors.
                   To run all detectors, omit the argument list.
                   To specify individual detectors to run, give a list of
                   indices:
                   1. CLUSTER_ADMIN_ROLE_USED
                   2. SECRET_ACCESS_ALLOWED
                   3. WILDCARD_USED
                   4. CREATE_PODS_ALLOWED
                   5. AUTOMOUNT_SERVICE_ACCOUNT_TOKEN_ENABLED
                   6. ESCALATING_RESOURCES_REPORT

General Detector Output Format for GKE Auditor

Detector: Detector name Explanation: A short explanation of the concept that is being checked. Describes how and why the concept be a security issue. Often includes links to the documentation for more information. Remediation: Steps to take in order to review the problem and resolve the vulnerability. Useful links: Links to the documentation or other resources where the customer can learn about the issues at hand. Level: one of [VULNERABILITY, WARNING]. VULNERABILITY implies security recommendations are not being followed, whereas a WARNING is informational and implies a potential vulnerability could exist. Severity: one of [LOW, MEDIUM, HIGH]. Indicator of the seriousness of detected issues. Vulnerable assets: List of assets that have the above-described vulnerability.

You can download GKE Auditor here:

gke-auditor-master.zip

Or read more here.

Posted in: Countermeasures

Latest Posts:

GKE Auditor – Detect Google Kubernetes Engine Misconfigurations
GKE Auditor is a Java-based tool to detect Google Kubernetes Engine misconfigurations, it aims to help security & dev teams streamline the configuration process

January 1, 2021 - 67 Shares

zANTI – Android Wireless Hacking Tool Free Download
zANTI is an Android Wireless Hacking Tool that functions as a mobile penetration testing toolkit that lets you assess the risk level of a network using mobile.

December 7, 2020 - 136 Shares

HELK – Open Source Threat Hunting Platform
The Hunting ELK or simply the HELK is an Open-Source Threat Hunting Platform with advanced analytics capabilities such as SQL declarative language, graphing etc

November 6, 2020 - 145 Shares

Trape – OSINT Analysis Tool For People Tracking
Trape is an OSINT analysis tool, which allows people to track and execute intelligent social engineering attacks in real-time.

November 3, 2020 - 212 Shares

Fuzzilli – JavaScript Engine Fuzzing Library
Fuzzilii is a JavaScript engine fuzzing library, it's a coverage-guided fuzzer for dynamic language interpreters based on a custom intermediate language.

October 22, 2020 - 88 Shares

OWASP APICheck – HTTP API DevSecOps Toolset
APICheck is an HTTP API DevSecOps toolset, it integrates existing tools, creates execution chains easily and is designed for integration with 3rd parties.

October 13, 2020 - 120 Shares
No comments yet.

Leave a Reply Click here to cancel reply.

Name (required)

Email (will not be published) (required)

Website


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK