Skip to content

Commit

Permalink
Docker image name update
Browse files Browse the repository at this point in the history
  • Loading branch information
piesecurity committed Aug 12, 2016
1 parent 15f16ec commit 67a0bb4
Showing 1 changed file with 3 additions and 1 deletion.
4 changes: 3 additions & 1 deletion setup/Dockerfile
Expand Up @@ -2,6 +2,8 @@
#Build this docker file with the following command
#$cd ./setup
#$docker build -t egressassess .
#You can also just pull it from Docker hub
#docker pull piesecurity/egress-assess
FROM ubuntu
MAINTAINER piesecurity <admin@pie-secure.org>
RUN apt-get update && \
Expand All @@ -15,4 +17,4 @@ EXPOSE 80 443 53/udp 25 21 20 445
ENTRYPOINT bash -c "cd /Egress-Assess && ./Egress-Assess.py --list-servers && ./Egress-Assess.py -h && bash"
#Example Server Execution- Slight changes in port incase these are inuse
#Loots can be any local folder you want
#docker run -it -p 25:25 -p 20:20 -p 21:21 -p 80:80 -p 445:445 -p 53:53/udp -p 444:443 -p 23:22 -v /home/ubuntu/Egress-Assess-Docker/loots:/Egress-Assess/data/ piesecurity/egressasess
#docker run -it -p 25:25 -p 20:20 -p 21:21 -p 80:80 -p 445:445 -p 53:53/udp -p 444:443 -p 23:22 -v /home/ubuntu/loots:/Egress-Assess/data/ piesecurity/egress-assess

0 comments on commit 67a0bb4

Please sign in to comment.