Skip to content

Instantly share code, notes, and snippets.

@marcostolosa
Created July 11, 2018 17:20
Show Gist options
  • Save marcostolosa/09a05b24aed560f83bb5c2f6da45c474 to your computer and use it in GitHub Desktop.
Save marcostolosa/09a05b24aed560f83bb5c2f6da45c474 to your computer and use it in GitHub Desktop.
Docker for Pentesters

Docker for Penetration Testing

Official Kali Linux

docker pull kalilinux/kali-linux-docker 

Official OWASP ZAP

docker pull owasp/zap2docker-stable

Official WPScan

docker pull wpscanteam/wpscan

Damn Vulnerable Web Application (DVWA)

docker pull citizenstig/dvwa

Vulnerable WordPress Installation

docker pull wpscanteam/vulnerablewordpress

Vulnerability as a service: Shellshock

docker pull hmlio/vaas-cve-2014-6271

Vulnerability as a service: Heartbleed

docker pull hmlio/vaas-cve-2014-0160

Security Ninjas

docker pull opendns/security-ninjas

Docker Bench for Security

docker pull diogomonica/docker-bench-security

OWASP Security Shepherd

docker pull ismisepaul/securityshepherd

OWASP WebGoat Project docker image

docker pull danmx/docker-owasp-webgoat

OWASP NodeGoat

docker-compose build && docker-compose up

OWASP Mutillidae II Web Pen-Test Practice Application

docker pull citizenstig/nowasp

OWASP Juice Shop

docker pull bkimminich/juice-shop

Kali Linux Docker Image

docker pull kalilinux/kali-linux-docker

docker-metasploit

docker pull remnux/metasploit
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment