Skip to content

isabella232/www-project-nightingale

 
 

Repository files navigation

layout altfooter title tags level type pitch
col-sidebar
true
OWASP Nightingale
Nightingale
2
tool
Docker for Pentesters

Nightingale Logo

OWASP Flagship



profile count
Medium Badge

Description

Docker containerization is most powerful technologies in the current market so I came with the idea to develop Docker images for Pentesters.

Nightingale contain all the required well-known tools that will be required to the Pentesters at the time of Penetration Testing. This docker image has a base support of Debian and it is completely platform Independent.

You can either create a docker image in your local host machine by modifying according to your requirements or you can directly pull the docker image from the docker hub itself.

Device Requirements

  • Operating System: Windows, Mac, Linux
  • Docker engine installed as per the Operating System

Tools Category

  • Operating System tools (Windows, Mac, Linux)
  • Compression tools (7zip, tar, zip)
  • Development Essentials (Git, GitLab, etc)
  • Programming Languages support (Python, Ruby, Java, etc)
  • Exploit Frameworks (Metasploit, Exploit-DB, etc)
  • Port Scanning tools (nmap, nikto, etc)
  • Network tools (Tcpdump, Ettercap, etc)
  • Forensic tools (SniffJoke, Wireshark, etc)
  • Red Team Tools (Metasploit, Ettercap, etc)
  • Information Gathering tools

Tools List

Operating System Tools

  • Vim
  • zsh
  • locate
  • tree
  • htop
  • snapd

Compression Techniques Tools

  • unzip
  • p7zip-full

Development Essentials

  • git
  • ruby
  • ruby-dev
  • bundler
  • bison
  • flex
  • autoconf
  • automake
  • ruby-full
  • make
  • curl
  • gnupg
  • patch
  • ruby-bundler
  • nasm
  • wget
  • smbclient

Programming Language Support

  • Python
  • GO
  • Nodejs
  • Ruby

Exploit Framework

  • Metasploit

Port Scanning Tools

  • Nmap
  • Masscan
  • Amass

Network Tool

  • Traceroute
  • telnt
  • net-tools
  • iputils-ping
  • tcpdump
  • openvpn
  • whois
  • host
  • nmap

Forensics Tools

  • exiftool
  • steghide
  • binwalk
  • foremost

Red Team Tool

  • Impact toolkit

Information Gathering

  • Shodan

Mobile Application Support (Android Only)

  • mobsf
  • adb
  • apktool

OS Selection

  • Debian : Latest

Licensing

This program is free software. Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed stated under GNU GENERAL PUBLIC LICENSE

About

OWASP Foundation Web Respository

Resources

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • HTML 90.0%
  • Ruby 10.0%