top of page

CLOUD VILLAGE @ DEF CON 33 8th Aug - 10th Aug 2025

Cloud Village is an open space to meet folks interested in offensive and defensive aspects of cloud security.

ABOUT

Cloud village is an open space to meet folks interested in offensive and defensive aspects of cloud security. The village is home to various activities like talks, workshops, CTFs and discussions targeted around cloud services.

If you are a professional who is looking to gain knowledge on securely maintaining the cloud stack and loves to be around like-minded security folks who share the similar zeal towards the community, Cloud Village is the perfect place for you.

 

Cloud Village will be in-person at DEF CON 33, Las Vegas Convention Center from 8th August to 10th August 2025

Hope to see you all there!

Speaker Schedule

💡Talks: 18  | ⚡ Lightning Talks: 2  |  🔨 Tool Demo: 8
10:00 - 10:10
icons8-vertical-line-50 (1).png

Opening Note

+

Abstract

Kickoff to the DEF CON33 journey

10:10 - 10:50
icons8-vertical-line-50 (1).png

💡 Talk: Karl Fosaaen and Thomas Elling: We Know What You Did (in Azure) Last Summer

+

Abstract

How much do you trust your cloud provider to hide the ownership information for your resources? Many organizations believe that their ownership information for cloud hosted resources is not available to anonymous users. Unless there's an associated DNS record or other obvious identifiers (website content, SSL certificates, etc.), it might seem difficult to anonymously identify a cloud resource’s owner. What if we told you that some of your Azure resources can expose their ownership information? 

This talk will explain how multiple Azure resource types (and Microsoft services) inadvertently expose their ownership information, allowing attackers to enumerate potential entry points into an Azure tenant. Thanks to the supporting structure of Azure resource subdomains, and public DNS data sources, we enumerated the ownership information of over 500,000 Azure resources. 

We will wrap things up by sharing a new tool (ATEAM - Azure Tenant Enumeration and Attribution Module) that can be used to replicate our research, so you too can find out where all of your Azure resources have been hiding.


About The Speaker

As a VP of Research, Karl is part of a team developing new services and product offerings at NetSPI. Karl previously oversaw the Cloud Penetration Testing service lines at NetSPI and is one of the founding members of NetSPI’s Portland, OR team. Karl has a Bachelors of Computer Science from the University of Minnesota and has been in the security consulting industry for over 15 years. Karl spends most of his research time focusing on Azure security and contributing to the NetSPI blog. As part of this research, Karl created the MicroBurst toolkit to house many of the PowerShell tools that he uses for testing Azure. In 2021, Karl co-authored the book “Penetration Testing Azure for Ethical Hackers” with David Okeyode.

10:50 - 11:30
icons8-vertical-line-50 (1).png

💡 Talk: Yakir Kadkoda:
The Hidden Path to Root: Shadow Resources, Roles, and AWS Service Exploits

+

Abstract

Cloud environments are vast, complex, and often opaque—even to their owners. In this talk, we expose how AWS’s design decisions around default service roles and resource naming patterns have created hidden privilege escalation paths that could lead to full AWS account takeover.

We begin by introducing the concept of Shadow Resources—S3 buckets automatically relied upon by internal AWS services, which users don’t create or control directly but are referenced implicitly. We show how attackers could preemptively claim these buckets in unused regions using predictable naming conventions (like aws-glue-assets-{AccountID}-{Region}), planting malicious content or intercepting trusted workflows. This silent hijacking technique breaks the assumed isolation between services and accounts.

From there, we pivot to Shadow Roles—default IAM roles created or recommended by AWS services such as SageMaker, Glue, and EMR. These roles often come with dangerously over-permissive policies (e.g., AmazonS3FullAccess). With these roles in place, any compromised service becomes a launchpad: we demonstrate how importing a single malicious Hugging Face model into SageMaker enables an attacker to silently backdoor Glue jobs across the entire account by tampering with trusted S3.

Finally, we share findings from our AWS Glue research, where we discovered a local privilege escalation path within the container environment of Glue. We also provide insights into potential detection strategies, demonstrating how the managed runtime can become an unexpected vector for both privilege escalation and cross-tenant exposure.

This layered attack path—from Shadow Resources to Shadow Roles—demonstrates a critical but overlooked risk in cloud architecture.

In this talk, we’ll share how our investigation began with a single misconfigured resource and evolved into a broader exploration of AWS's service trust model. We’ll walk through the methodology that helped us uncover these vulnerabilities and highlight how each discovery opened the door to the next—using specific privilege escalation techniques to chain across services and amplify impact.
Expect a technical deep dive, real-world attack flows, and a new lens on how seemingly isolated misconfigurations can lead to complete compromise.


About The Speaker

Yakir Kadkoda is the Director of Security Research at Aqua’s research team, Team Nautilus. He specializes in vulnerability research, uncovering and analyzing emerging security threats and attack vectors in cloud-native environments, supply chain security, and open-source projects. Before joining Aqua, Yakir worked as a red teamer. He has presented his cybersecurity research at leading industry conferences, including Black Hat (USA, EU, Asia), DEF CON, RSAC, SecTor, CloudNativeSecurityCon, STACK, INTENT, and more

11:30 - 12:10
icons8-vertical-line-50 (1).png

💡 Talk: JC (Crashwire) and Nathan:
Hypervisor Hangover: Persistence Mechanisms on ESXi

+

Abstract

As FIN groups continue to execute fast-impact ransomware campaigns, Nation-State APT's prefer long-term infrastructure control, and in both instances: hypervisors have become the new high ground. This talk will explore a set of stealthy and reliable persistence techniques targeting VMware ESXi, developed and refined through our hands-on research and real-world incident analysis.


I’ll break down five practical persistence mechanisms that allow adversaries to remain resident in virtualized environments (even through reboots, patching cycles, and partial remediation efforts). These include:


•        Payload injection via local.sh and profile.local

•        Malicious services in /etc/init.d

•        Symlink hijacking of trusted binaries (like esxcli)

•        Custom VIB (vSphere Installation Bundle) creation and implantation


While some of these techniques have been observed in malware families like BadVIBes, VIRTUALPITA, and VIRTUALPIE, a couple others represent novel techniques we’ve weaponized in our lab environments but remain largely unobserved in the wild. Every approach is designed to leverage Living-off-the-Land (LOTL) native binaries and config paths, turning ESXi’s minimalism into an attacker’s advantage.


This talk will walk through each method with technical depth, LOTL payload examples, and visual demonstrations. I’ll also explore follow-on actions post-compromise such as ESXi firewall manipulation/DNS reconfiguration to facilitate stable C2 channels.

If you're responsible for red team ops, adversary emulation, or just curious how attackers achieve deep infrastructure persistence, this session will show you a few different ways to persist beneath the hypervisor.


About The Speaker

JC is a Cyber Threat Analyst at a cybersecurity startup and a former U.S. Air Force Special Warfare operator. He focuses in studying and modeling adversary tradecraft, internal network and hypervisor exploitation, and researching stealthy persistence techniques. A regular CTF competitor and recent contributor to the MITRE ATT&CK v17 framework, he brings a mission-focused approach to red team research and offensive security

12:10 - 12:30
icons8-vertical-line-50 (1).png

⚡ Lightning Talk: Danielle Aminov & Yaara Shriki:
Auths Gone Wild: When ‘Authenticated’ Means Anyone

+

Abstract

“Public access - off” should mean safe, right? Not when a wildcard principal sneaks into Terraform or a quick-start template letting any logged-in account (yours, mine, or a stranger’s) access your sensitive data.


We ran a large-scale, cross-cloud hunt for this quiet misconfiguration, testing it in AWS, Azure and GCP and measuring how often it shows up in real environments. The flaw is sneaky: anonymous requests are getting blocked, yet any authenticated account can still perform actions such as list, get, or even put objects - so a quick browser check tricks you into thinking the bucket is private. Our data shows that more than 15% of cloud environments had at least one bucket publicly exposing sensitive data. As for the remaining 85%, “not public” doesn’t always mean private. Further analysis revealed that many of these supposedly restricted buckets still exposed sensitive information unintentionally, including configuration files, code, and AI models.


In this talk we’ll outline our scan approach, present the headline numbers and walk through our methodology for detecting risky buckets.


About The Speaker

Danielle Aminov is a part of Wiz’s threat research team, specializing in network-based threats and threat intelligence. She develops detection strategies for large cloud environments. With over six years in offensive security within the IDF and in the cyber department of a global consulting firm, Danielle has expertise in red team operations and penetration testing.

12:30 - 13:00
icons8-vertical-line-50 (1).png

🔨 Tool Demo: Raunak Parmar:
AzDevRecon - Azure DevOps Enumeration Tool

+

Abstract

AzDevRecon is a powerful web-based enumeration tool designed for offensive security professionals, red teamers, and penetration testers targeting Azure DevOps. It streamlines the discovery of misconfigurations, exposed secrets, and security gaps by leveraging token-based authentication, including Personal Access Tokens (PAT) and Azure DevOps Access Tokens (with aud=499b84ac-1321-427f-aa17-267ca6975798). AzDevRecon automates project and repository discovery, pipeline analysis, and user permission mapping, helping security teams uncover escalation paths and hardcoded credentials. Its intuitive web-based interface simplifies complex reconnaissance, enabling faster and more effective security assessments of Azure DevOps environments. This presentation will demonstrate how AzDevRecon enhances offensive security capabilities, providing actionable insights to strengthen DevOps security postures.


Features:

 - Token-Based Enumeration – Extract insights using Azure DevOps Access tokens or PAT.

 - Project & Repository Discovery – Identify accessible projects and repositories.

 - Pipeline & Build Enumeration – Analyze Azure Pipelines for security flaws.

 - Secrets & Credential Hunting – Detect hardcoded secrets and exposed tokens.

 - User & Permission Analysis – Map roles, permissions, and escalation paths.

 - Web-Based UI – Easy-to-use interface for efficient enumeration.


About The Speaker

Raunak Parmar works as a senior cloud security engineer at White Knight Labs. His areas of interest include web penetration testing, Azure/AWS security, source code review, scripting, and development. He has 4+ years of experience in information security. He enjoys researching new attack methodologies and creating open-source tools that can be used during cloud red team activities. He has worked extensively on Azure and AWS and is the author of Vajra, an offensive cloud security tool. He has spoken at multiple respected security conferences like Black Hat, Defcon RTV, MCTTP, HackSpaceCon, RootCon, and also at local meetups.

13:00 - 13:35
icons8-vertical-line-50 (1).png

💡 Talk: David Melamed:
No Server, No Cry: the Ups and Downs of Building a Scalable Security Serverless Platform

+

Abstract

In this engaging talk, we will embark on a journey through the trials and triumphs of constructing a 100% serverless, scalable security platform. Starting about 2 years ago when we bootstrapped Jit, we will share all the lessons we have learned along the way to build our platform - both in terms of people and technology. 


As we venture into the land of serverless architecture, we will discuss its power but also confront the myth that less hardware equates to fewer headaches. Spoiler alert: it doesn't, but the lessons learned are invaluable. Takeaways: Serverless has become an excellent way to ramp up infrastructure operations for cloud first companies. However, this comes with its own set of security challenges, including the popular OWASP Top 10. In this talk, we will dive into what it takes to build a real world secure and scalable serverless platform for your engineering.


About The Speaker

Currently CTO and Co-Founder of Jit, the Continuous Security platform for Developers. David has a PhD in Bioinformatics and for the past 20 years has been a full-stack developer, CTO & technical evangelist, mostly in the cloud, and specifically in cloud security, working for leading organizations such as MyHeritage, CloudLock (acquired by Cisco) and leading the 'advanced development team' for the CTO of Cisco's cloud security (a $500M ARR BU).
David is also the co-chair for the OWASP Serverless Security Top 10, and an AWS Community Builder.

13:35 - 14:10
icons8-vertical-line-50 (1).png

💡 Talk: Ariel Kalman:
No IP, No Problem: Exfiltrating Data Behind IAP

+

Abstract

Google Cloud’s Identity-Aware Proxy (IAP) is often seen as the final gatekeeper for internal GCP services - but what happens when that gate quietly swings open? This session uncovers how subtle misconfigurations in IAP can lead to serious data exposure, even in environments with no public IPs, strict VPC Service Controls, and hardened perimeters. We’ll introduce a new vulnerability in IAP that enables data exfiltration, allowing attackers to bypass traditional network controls entirely, without ever sending traffic to the public internet. In addition, we’ll walk through real-world examples of overly permissive IAM bindings, misplaced trust in user-supplied headers, and overlooked endpoints that quietly expand the attack surface. Attendees will gain a deeper understanding of IAP’s internal workings, practical detection strategies, and a critical perspective on trust boundaries in GCP.



Description:

==========

This talk delivers a technical dive into Google Cloud’s IAP, a service widely used to enforce access controls on internal applications - and often assumed to be foolproof. We begin with a concise overview of how IAP works behind the scenes, including its identity enforcement model and how it integrates with IAM and backend services.


The core focus is on teaching defenders how these misconfigurations manifest in logs once an attacker begins to exploit them, equipping them to build effective detections and stop breaches before they escalate. Whether it’s during the initial configuration tampering or while actively bypassing controls, I’ll walk through what those activities actually look like in GCP logs. For each misconfiguration, I’ll present real log snippets, unpack the most revealing details, and show how to correlate signals, even those outside of IAP-specific logs, to detect and investigate IAP abuse effectively.


The highlight of the session is a new research technique we've developed: exploiting IAP's CORS behavior to exfiltrate sensitive data using preflight OPTIONS requests, effectively bypassing traditional network egress controls. This method can succeed even in highly restricted environments with no internet access, no public IPs, and VPC Service Controls fully enforced. The issue has been responsibly disclosed to Google and is currently under review, with an expected review timeline of 30 days.


We’re sharing this research to highlight just how fragile IAP configurations can be, where even a minor misstep or overlooked setting can unintentionally expose internal resources to the internet. Alongside the technique, we’ll provide practical detection strategies to help defenders identify this specific attack vector through GCP’s logging infrastructure.


We’ll wrap up with detection strategies using GCP logs to identify abuse patterns, surface subtle signs of exploitation, and improve monitoring around one of GCP’s most sensitive gateways.


About The Speaker

Ariel Kalman is a cloud security researcher based in Israel, actively engaged in cloud-related security research at Mitiga. With a specialization in application security, Ariel excels in discovering new attack vectors associated to cloud environment

14:10 - 14:40
icons8-vertical-line-50 (1).png

🔨 Tool Demo: Filipi Pires:
Transforming Identity Protection: Innovating with AI and Attack Paths

+

Abstract

Transforming Identity Protection: Innovating with AI and Attack PathsIn this session, we will explore the innovative integration of Generative AI with graph-based visualization to redefine cloud security strategies. Attendees will discover how attackers exploit misconfigurations in major cloud platforms like AWS, Azure, GCP, and OCI, gaining insights into the evolving threat landscape. Utilizing cutting-edge AI models, we’ll unveil how generative algorithms can predict potential misconfigurations and proactively identify attack paths.

The core of our discussion focuses on leveraging open-source tools such as neo4j and Memgraph to visualize these paths, providing a dynamic map of vulnerabilities. We'll demonstrate AI-driven solutions for crafting tailored mitigation strategies, ensuring a robust defense across cloud ecosystems. Through real-world case studies, attendees will witness the transformative impact of combining Gen AI with strategic prevention techniques.

By the presentation's end, participants will be empowered with the knowledge and tools to implement proactive security measures, effectively mitigating risks and enhancing the security posture of their cloud infrastructures. This innovative approach positions cloud security professionals at the forefront of defense against sophisticated cyber threats.


About The Speaker

Working as Head of Identity Threat Labs and Global Product Advocate at Segura®, Red Team Village Director, Founder at Black&White Technology, AWS Community Builder, Cybersecurity Advocate, Snyk Ambassador, Application Security Specialist and Hacking is NOT a crime Advocate. International Speaker at Security and New technologies events in many countries such as US (Black Hat & Defcon), Canada, France, Spain, Germany, Poland, Black Hat MEA - Middle-East - and others, I’ve served as University Professor in Graduation and MBA courses at Brazilian colleges, in addition, I'm Creator and Instructor of the Course - Malware Attack Types with Kill Chain Methodology (PentestMagazine), PowerShell and Windows for Red Teamers(PentestMagazine) and Malware Analysis - Fundamentals (HackerSec).

14:40 - 15:20
icons8-vertical-line-50 (1).png

💡 Talk: Alon Klayman and Eliraz Levi:
Identity Crisis: The Unmanaged World of Azure Managed Identities

+

Abstract

Last year, both of us (Eliraz and Alon) participated DEF CON, and the Cloud Village was our favorite. One of the topics that was well covered in last's year conference was the threat of Azure Managed Identities abuse. While many offensive aspects related to it were covered as part of DEFCON, and different articles and talks over the past year, the defensive aspects of it remained uncovered.
This year we want to visit the cloud village again, this time sharing our research of the last 4 months, in which we will fill in this significant defensive gap to complement last year's talks, by focusing on proactive threat-hunting techniques to identify and address Azure MI abuse. By examining common attack vectors and presenting advanced detection strategies, we aim to bridge the visibility gap and equip security teams with practical tools for forensic investigation and real-time monitoring using diverse Microsoft log sources.

We aim to empower participants with advanced strategies for leveraging Microsoft log sources, providing practical knowledge and detailed examples that span both real-time monitoring and forensic investigation. This talk is grounded in comprehensive research we’ve conducted over the past few months, during which we simulated various MI abuse scenarios and analyzed relevant logs and detection opportunities across dozens of enterprise environments.
We’ve already released the first 2 parts of our research series, the first part in which we explore the blast radius of a compromised Managed Identity and the significance of NHIs (Non-Human Identities) in the broader cloud threat landscape, and the second one in which we covered threat hunting, investigation techniques, and forensic analysis of such incidents. In this talk, we will cover this and more!
Attendees will leave this session equipped with key takeaways that will help them immediately recognize and respond to incidents involving compromised Managed Identities. They’ll learn how to quickly determine if an MI was involved, assess its blast radius, correlate activity across five or more Azure log sources, and use Azure-specific forensic artifacts to speed up containment and remediation.
And this isn’t just for incident response teams - SOC analysts and detection engineers will gain tools and techniques for building targeted detections that bring MI-based threats into visibility. Offensive security professionals will benefit too, gaining a clearer understanding of how MIs can be abused to move laterally across Azure subscriptions, Entra ID, Microsoft 365, and even hybrid environments.

Links to our published research docs:
1. Part 1 - Azure Managed Identities internals and blast radius - https://www.hunters.security/en/blog/abusing-azure-managed-identities-nhi-attack-paths
2. Part 2 - Azure Defense - detection, hunting, and DFIR - https://www.hunters.security/en/blog/azure-managed-identity-threat-hunting-detection-methods


About The Speaker

Alon is a seasoned Security Researcher with nearly a decade of expertise in cybersecurity and IT, specializing in cloud security, threat research, incident response, and threat hunting. With a strong focus on Azure attacks, he authored The Human-Friendly Guide: Incident Response & Threat Hunting in Azure Cloud. Currently serving as the Security Research Tech Lead at Hunters’ Team AXON, Alon has also held key roles as a DFIR Team Leader, pentester, and cybersecurity consultant. His extensive credentials include certifications such as GCFA, GNFA, CARTP, CESP, and CRTP.


Eliraz is a Security researcher, with 16 years of experience. Eliraz’s core expertise includes detection engineering, IR, and forensics. He’s worked on large-scale incidents, including ransom, data theft, and financial frauds. Furthermore, he’s collaborated with global enterprises on reinforcing security infrastructure, tuning hunting operations, and mentoring SOC analysts.

15:20 - 15:50
icons8-vertical-line-50 (1).png

💡 Talk: Mark Manning:
Command and KubeCTL: Kubernetes Security for Pentesters and Defenders

+

Abstract

Kubernetes is a security challenge that many organizations need to take on, and we as pentesters, developers, security practitioners, and the technically curious need to adapt to these challenges. In this talk we will look at tactics, techniques, and tools to assess and exploit Kubernetes clusters. We will demonstrate how to intercept service mesh traffic, evade runtime syscall filters, exploit custom sidecars, and chain attacks that go from compromising a build environment, to exploiting production applications. We’ll cover real world attack paths, provide practical advice, and guidance using the experience of conducting hundreds of reviews of containerized environments while running NCC Group’s container research group.


About The Speaker

Mark Manning (@antitree) has experience running a container security research practice as a penetration tester and working in a product security org building a Kubernetes service for thousands of customers. He has been focused on containerization and orchestration technologies like Kubernetes and performs containerization and sandboxing assessments and research. This includes running container breakouts and attack simulations on orchestration environments, performing architecture reviews of devops pipelines, and working with developers to assist with applications that leverage containerization technologies like namespace isolation, Linux kernel controls, syscall filtering, gVisor, and integration with products like Docker and Kubernetes.

15:50 - 16:30
icons8-vertical-line-50 (1).png

💡 Talk: Marios Gyftos & Nikos Vourdas:
May the Least Privilege Be With You: Exposing the Dark Side of Azure Service Principal Permissions

+

Abstract

In every modern Azure environment, Service Principals drive automation and integration. Yet, to support enterprise solutions in identity governance, cloud security, and DevOps automation, these principals are often endowed with broad Microsoft Graph API permissions—such as RoleManagement.ReadWrite.Directory, Application.ReadWrite.All, AppRoleAssignment.ReadWrite.All, and ServicePrincipalEndpoint.ReadWrite.All. Even Entra ID roles that are not typically classified as “privileged” can be exploited, enabling attackers to modify Service Principal configurations and escalate privileges in unexpected ways.
This session reveals groundbreaking research that uncovers how excessive Graph API permissions and the abuse of non‑privileged Entra ID roles create new exploitation pathways in Azure. We will detail common misconfigurations that, when left unmonitored, allow attackers to seize control of Service Principals and manipulate application configurations. In doing so, we introduce Azure AppHunter—a novel open‑source tool that scans Azure environments for Service Principals with dangerous permissions and maps out potential attack vectors.
Attendees will gain practical techniques for detecting and mitigating these vulnerabilities, enforce least privilege, and integrate continuous auditing into their security workflows—all essential for securing Azure deployments against emerging threats.


About The Speaker

Marios has been working on the Cyber Security field since 2017, started his career focusing on web application penetration testing but then continued on focusing more on cloud penetration testing including AWS, GCP and Azure. On his free times he enjoys playing basketball and chess.


Nikos Vourdas, also known as nickvourd or NCV, is a Senior Offensive Security Consultant based in the US. With over four years of professional experience, he has actively participated in various global Tiber-EU and iCAST Red Teaming engagements. Regardless of his young age, Nikos has conducted full Red Teaming operations to major clients across retail, banking, shipping, construction industries. He holds OSWE, OSEP, OSCP, OSWP, CRTL and CRTO certifications. Nikos loves contributing to open-source projects and always starts his day at 05:00 AM with a refreshing jog while listening to Chinese rap music. 

Labs Schedule

🗡️ Attack Labs: 5   |   🛡️ Defense labs: 3   |   🔍 Investigation Labs: 3   |   🧰 Tools & Misc: 4
11.00 - 13.00
icons8-vertical-line-50 (1).png

Hacking Kubernetes

+

Abstract:

With the ever-increasing popularity of Kubernetes, whether Red or Blue Team should know how hackers approach hacking Kubernetes environments. Many are scared off by the complexity of Kubernetes, which often leads to significant flaws in Kubernetes security.


This workshop will focus on the most common misconfigurations, how to exploit and secure them. Each workshop participant will get access to a Kubernetes cluster and an attack server from which the attacks can be executed.


Each section of the workshop starts with an introduction to the topic by the trainer. Afterwards, various scenarios and configurations seen in the wild by the trainer are shown and discussed. Last but not least, the participants can perform CTF style tasks and gain hands-on experience with Kubernetes Security before the next topic is introduced.

At the end of the workshop, participants will be able to recognize, assess and mitigate certain Kubernetes security misconfigurations. They will have gained practical experience and will be aware of potential security risks that can occur in a Kubernetes environment.


Specific topics covered:

- Kubernetes Core Components

- Role Based Access

- Admission Control


Software Requirements:

A working SSH client



Instructor: Benjamin Koltermann


Instructor Bio: Benjamin Koltermann is CEO and Security Architect for Cloud and Kubernetes environments at KolTEQ. He works on various projects for large regulated organizations, enabling them to securely manage the transformation to the cloud and Kubernetes. He spends his free time playing CTF for FluxFingers and Sauercloud. He is also a Co-Author of the Kubernetes DEFCON CTF since 2024.

13.30 - 15.30
icons8-vertical-line-50 (1).png

Exploiting Public AWS Resources

+

Abstract:

You like hacking public cloud services? In this workshop we will hack most of the relevant AWS services that can be hacked without prior credentials. Where applicable, there will be multiple and differently misconfigured resources for each service.

What you need:

Laptop with AWS CLI version 2 installed (UNIX terminal is recommended)

Tools: jq, terraform/opentofu, docker, coldsnap, mysql, CloudShovel

Your own AWS account to launch attacks from


To maximize the number of hacker resources, participants will get a playbook to follow if they want. The structure of the workshop is: short demo section followed by hands-on hacking and ending with Q&A.


Let's hack some cloud!


Instructor: Eduard Agavriloae

16.00 - 18.00
icons8-vertical-line-50 (1).png

Kubernetes Security: Hands-On Attack and Defense

+

Abstract:

Kubernetes is the de facto operating system of the cloud, and more and more organizations are running their workloads on Kubernetes. While Kubernetes offers many benefits, new users may introduce security risks like cluster misconfiguration, leaked credentials, cryptojacking, container escapes, and vulnerable clusters.


This workshop will teach you the fundamentals of Kubernetes security, from protecting your cluster to securing your workloads. You'll learn about RBAC, OPA, Security Contexts, Network Policies, and other security features. You'll also learn how to exploit workloads running on a Kubernetes environment using Living Off the Land (LotL) techniques like exploiting Insecure APIs, Secrets Theft, Container Escape and Pod Privilege Escalation, similar to the ones used by real-world threat actors.


This workshop is designed for both beginners and advanced students. By the end of the workshop, you'll have a deep understanding of Kubernetes security and the skills to protect your clusters and workloads


Outline:

1. A quick, 20-minute introduction to Kubernetes - https://github.com/Alevsk/dvka/blob/master/workshop/resources/Kubernetes%20Security_%20Attacking%20And%20Defending%20Modern%20Infrastructure.pdf

2. All labs in the beginner section - https://github.com/Alevsk/dvka/blob/master/workshop/README.md#-beginner

3. Challenge 1: Hack The NFT Museum - https://github.com/Alevsk/dvka/tree/master/challenge-1



Instructor: Lenin Alevski


Instructor Bio: Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog https://www.alevsk.com.

Our Sponsors

ASVerticalLogo.png

GOLD SPONSOR

prowler-logo-reverse.png

SILVER SPONSOR

thm_logo_white.png

GOLD SPONSOR

COMMUNITY SPONSOR

COMMUNITY SPONSOR

Infra Supporters

BECOME A SPONSOR

If you are interested in sponsoring Cloud Village, drop us an email at 
hello@cloud-village.org or fill in this quick Google Form.

We are community-driven village that strives to promote and support research in Cloud security community

bottom of page