Skip to content

Instantly share code, notes, and snippets.

@RedTahr
Last active June 12, 2020 08:47
Show Gist options
  • Save RedTahr/6a605c1199cf082e7a7195069e444bc4 to your computer and use it in GitHub Desktop.
Save RedTahr/6a605c1199cf082e7a7195069e444bc4 to your computer and use it in GitHub Desktop.
basic kali dockerfile from pentestpartners.com
# https://www.pentestpartners.com/security-blog/docker-for-hackers-a-pen-testers-guide/
# From the Kali linux base image
FROM kalilinux/kali-rolling
# Update and apt install programs
RUN apt-get update && apt-get upgrade -y && apt-get dist-upgrade -y && apt-get install -y \
exploitdb \
exploitdb-bin-sploits \
git \
gdb \
gobuster \
hashcat \
hydra \
man-db \
minicom \
nasm \
nmap \
sqlmap \
sslscan \
wordlists \
python3-pip
# Create known_hosts for git cloning
# RUN touch /root/.ssh/known_hosts
# Add host keys
# RUN ssh-keyscan bitbucket.org >> /root/.ssh/known_hosts
# RUN ssh-keyscan github.com >> /root/.ssh/known_hosts
# Clone git repos
RUN git clone https://github.com/danielmiessler/SecLists.git /opt/seclists
RUN git clone https://github.com/PowerShellMafia/PowerSploit.git /opt/powersploit
# Other installs
RUN pip3 install pwntools
# Update ENV
ENV PATH=$PATH:/opt/powersploit
# Set entrypoint and working directory
WORKDIR /root/
# Indicate we want to expose ports 80 and 443
EXPOSE 80/tcp 443/tcp
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment