Skip to main content
Version: latest

kube-hunter

Kube Hunter is an open-source tool that hunts for security issues in your Kubernetes clusters. It’s designed to increase awareness and visibility of the security controls in Kubernetes environments. Kube-hunter probes a domain or address range for open Kubernetes-related ports, and tests for any configuration issues that leave your cluster exposed to attackers. It can be run on a machine in the cluster, and select the option to probe all the local network interfaces.

Versions Supported

1.0.3

References