Skip to the content.

back

Find sigma rule :x:

Attack: Container and Resource Discovery

Adversaries may attempt to discover containers and other resources that are available within a containers environment. Other resources may include images, deployments, pods, nodes, and other information such as the status of a cluster.

These resources can be viewed within web applications such as the Kubernetes dashboard or can be queried via the Docker and Kubernetes APIs.(Citation: Docker API)(Citation: Kubernetes API) In Docker, logs may leak information about the environment, such as the environment’s configuration, which services are available, and what cloud provider the victim may be utilizing. The discovery of these resources may inform an adversary’s next steps in the environment, such as how to perform lateral movement and which methods to utilize for execution.

MITRE

Tactic

technique

Test : Docker Container and Resource Discovery

OS

Description:

Adversaries may attempt to discover containers and other resources that are available within a containers environment.

Executor

sh

Sigma Rule

back