Skip to content

Latest commit

 

History

History
56 lines (40 loc) · 3.15 KB

docker-penetest-lab.md

File metadata and controls

56 lines (40 loc) · 3.15 KB

Penetration Testing Lab with Juices-hop , Kali

Create a pentesting lab

We learned :

  • How to create a container
  • How to interacte with a container
  • How to create Multiple containers
  • ....

so it's time to create a lab and test our security skills on the penetration testing.

Here is the scheme of our lab alt text

Kali/Linux : the attacker machine

docker pull kalilinux/kali-linux-docker

Juice-shop : the Target machine

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws. http://owasp-juice.shop.

https://github.com/bkimminich/juice-shop#docker-container--

  • Run docker pull bkimminich/juice-shop
  • Run docker run --rm -p 3000:3000 bkimminich/juice-shop
  • Browse to http://localhost:3000

Happy Hacking :).

would you like to know more about the penetration containers

Docker for Penetration Testing