diff --git a/build_your_own_lab/README.md b/build_your_own_lab/README.md index f68b5d1..6586e35 100644 --- a/build_your_own_lab/README.md +++ b/build_your_own_lab/README.md @@ -13,6 +13,8 @@ Note: The folks at Offensive Security have created a free training and book that - [BlackArch Linux](https://blackarch.org): this distribution comes with over 2300 different tools and packages and it is also gaining popularity. You can download BlackArch Linux from: https://blackarch.org +- [Docker for pentest](https://github.com/aaaguirrep/pentest): Image with the more used tools to create a pentest environment easily and quickly. + ## Vulnerable Servers and Applications There are several intentionally vulnerable applications and virtual machines that you can deploy in a lab (safe) environment to practice your skills. You can also run some of them in Docker containers.