- Joined
- Jan 8, 2019
- Messages
- 56,602
- Solutions
- 2
- Reputation
- 32
- Reaction score
- 100,445
- Points
- 2,313
- Credits
- 32,540
6 Years of Service
76%

Docker for pentest is an image with the more used tools to create a pentest environment easily and quickly.Docker for pentest
Features
OS, networking, developing and pentesting tools installed.
Connection to HTB (Hack the Box) vpn to access HTB machines.
Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou.
Proxy service to send traffic from any browsers and burp suite installed in your local directory.
Exploit database installed.
Tool for cracking password.
Linux enumeration tools installed.
Tools installed to discovery services running.
Tools installed to directory fuzzing.
Monitor for linux processes without root permissions
Zsh shell installed.
Tools installed
Operative system tools
rdate
vim
zsh
oh-my-zsh
locate
cifs-utils
htop
gotop
Network tools
traceroute
telnet
net-tools
iputils-ping
tcpdump
openvpn
whois
host
prips
dig
Developer tools
git
curl
wget
ruby
go
python
python-pip
python3
python3-pip
php
aws-cli
tojson
nodejs

Port scanning
nmap
masscan
ScanPorts created by @s4vitar with some improvements

Subdomains
Amass
GoBuster
Knock
MassDNS
Altdns
spyse
Sublist3r
findomain
subfinder
spiderfoot
haktldextract
Subdomain takeover
subjack
SubOver
tko-subs
DNS Lookups
hakrevdns

gowitness
aquatone

hakrawler
Photon
gospider
gau
otxurls
waybackurls

dirsearch
Fuzzer
wfuzz
ffuf
Web Scanning
whatweb
wafw00z
nikto
arjun
httprobe
striker
hakcheckurl
CMS
wpscan
joomscan
droopescan
cmseek
Search JS
LinkFinder
getJS
subjs
Wordlist
cewl
wordlists:
wfuzz
SecList
Fuzzdb
Dirbuster
Dirb
Rockyou
all.txt
crunch
Git repositories
gitleaks
gitrob
gitGraber
github-search
GitTools
OWASP
sqlmap
XSStrike
kxss
dalfox
Brute force
crowbar
hydra
patator
medusa
Cracking
hashid
john the ripper
hashcat
OS Enumeration
htbenum
linux-smart-enumeration
linenum
enum4linux
ldapdomaindump
PEASS – Privilege Escalation Awesome Scripts SUITE
Windows Exploit Suggester – Next Generation
smbmap
pspy – unprivileged Linux process snooping
smbclient
ftp
Exploits
searchsploit
Metasploit
MS17-010
AutoBlue-MS17-010
PrivExchange
Windows
evil-winrm
impacket
CrackMapExec
Nishang
Juicy Potato
PowerSploit
pass-the-hash
mimikatz
gpp-decrypt
Reverse shell
netcat
rlwrap
Other resources
pentest-tools from @gwen001
qsreplace from @tomnomnom
Custom functions
NmapExtractPorts from @s4vitar
Other services
apache2
squid
Changelog v0.3

feat: Update amass and change wafw00f installation mode.

[ a987755 ] – Update amass and change wafw00f installation mode.
To see this hidden content, you must like this content.
Last edited by a moderator: