Skip to content

K8s kube-hunter

Description

kube-hunter hunts for security weaknesses in Kubernetes clusters. The tool was developed to increase awareness and visibility for security issues in Kubernetes environments. You should NOT run kube-hunter on a Kubernetes cluster that you don't own!

Project page

  • https://github.com/aquasecurity/kube-hunter

Install

pip3 install kube-hunter

Run

kube-hunter