diff --git a/README.md b/README.md index 94475fc..a6dfcf0 100644 --- a/README.md +++ b/README.md @@ -12,6 +12,7 @@ A collection of awesome penetration testing resources - [Tools](#tools) - [Penetration Testing Distributions](#penetration-testing-distributions) - [Basic Penetration Testing Tools](#basic-penetration-testing-tools) + - [Docker for Penetration Testing](#docker) - [Vulnerability Scanners](#vulnerability-scanners) - [Network Tools](#network-tools) - [Wireless Network Tools](#wireless-network-tools) @@ -82,6 +83,22 @@ A collection of awesome penetration testing resources * [evilgrade](https://github.com/infobyte/evilgrade) - The update explotation framework * [commix](https://github.com/stasinopoulos/commix) - Automated All-in-One OS Command Injection and Exploitation Tool +#### Docker for Penetration Testing +* `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-linux-docker/) +* `docker pull owasp/zap2docker-stable` - [official OWASP ZAP](https://github.com/zaproxy/zaproxy) +* `docker pull wpscanteam/wpscan` - [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/) +* `docker pull pandrew/metasploit` - [docker-metasploit](https://hub.docker.com/r/pandrew/metasploit/) +* `docker pull citizenstig/dvwa` - [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/) +* `docker pull wpscanteam/vulnerablewordpress` - [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/) +* `docker pull hmlio/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/) +* `docker pull hmlio/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/) +* `docker pull opendns/security-ninjas` - [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/) +* `docker pull usertaken/archlinux-pentest-lxde` - [Arch Linux Penetration Tester](https://hub.docker.com/r/usertaken/archlinux-pentest-lxde/) +* `docker pull diogomonica/docker-bench-security` - [Docker Bench for Security](https://hub.docker.com/r/diogomonica/docker-bench-security/) +* `docker pull ismisepaul/securityshepherd` - [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) +* `docker pull danmx/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/) +* `docker pull citizenstig/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) + #### Vulnerability Scanners * [Netsparker](https://www.netsparker.com/communityedition/) - Web Application Security Scanner * [Nexpose](https://www.rapid7.com/products/nexpose/) - Vulnerability Management & Risk Management Software