Skip to content

Instantly share code, notes, and snippets.

@parzel
Created October 26, 2019 16:12
Show Gist options
  • Star 5 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save parzel/44f32351360ac85fcafc63dbf1b3c72a to your computer and use it in GitHub Desktop.
Save parzel/44f32351360ac85fcafc63dbf1b3c72a to your computer and use it in GitHub Desktop.
Modified Kali Dockerfile that I used for OSCP. Read more about it here: https://parzelsec.de/
FROM kalilinux/kali-linux-docker
LABEL MAINTAINER=parzelsec.de
# general
RUN apt-get update && apt-get install -y \
vim \
host \
git \
python3-pip \
nfs-common \
# os
oscanner \
# smb
smbmap \
enum4linux \
smbclient \
# smpt
smtp-user-enum \
# snmp
snmpcheck \
onesixtyone \
# hashes
hash-identifier \
# web
nikto \
whatweb \
# networking
dnsrecon \
nbtscan \
# bruteforcing
gobuster \
dirbuster \
hydra \
# cms
sslscan \
joomscan \
wpscan \
# nmap
nmap \
# apache
apache2 \
php \
# oracle
tnscmd10g \
# seclists
seclists
# impacket
RUN git clone https://github.com/SecureAuthCorp/impacket /opt/impacket
RUN pip3 install /opt/impacket
# autorecon
RUN git clone https://github.com/Tib3rius/AutoRecon.git /opt/AutoRecon
RUN pip3 install -r /opt/AutoRecon/requirements.txt
####
# post install
####
# nmap
RUN git clone https://github.com/vulnersCom/nmap-vulners /opt/nmap-vulners
RUN cp /opt/nmap-vulners/vulners.nse /usr/share/nmap/scripts/
RUN nmap --script-updatedb
# cms
RUN wpscan --update
# start bash
CMD [ "bash" ]
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment