Skip to content

jam620/awesome-docker-security

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 

Repository files navigation

Repositorio de Contenedores de Seguridad

  • docker pull kalilinux/kali-linux-docker official Kali Linux
  • docker pull owasp/zap2docker-stable - official OWASP ZAP
  • docker pull wpscanteam/wpscan - official WPScan
  • docker pull pandrew/metasploit - docker-metasploit
  • docker pull citizenstig/dvwa - Damn Vulnerable Web Application (DVWA)
  • docker pull wpscanteam/vulnerablewordpress - Vulnerable WordPress Installation
  • docker pull hmlio/vaas-cve-2014-6271 - Vulnerability as a service: Shellshock
  • docker pull hmlio/vaas-cve-2014-0160 - Vulnerability as a service: Heartbleed
  • docker pull opendns/security-ninjas - Security Ninjas
  • docker pull usertaken/archlinux-pentest-lxde - Arch Linux Penetration Tester
  • docker pull diogomonica/docker-bench-security - Docker Bench for Security
  • docker pull ismisepaul/securityshepherd - OWASP Security Shepherd
  • docker pull danmx/docker-owasp-webgoat - OWASP WebGoat Project docker image
  • docker-compose build && docker-compose up - OWASP NodeGoat
  • docker pull citizenstig/nowasp - OWASP Mutillidae II Web Pen-Test Practice Application
  • docker pull bkimminich/juice-shop - OWASP Juice Shop
  • docker pull 21511952017vjm/jam620 - Kali con multiples scripts de pentest
  • docker pull jwilder/nginx-proxy:latest - Contenedor con Nginx como proxy reverso, útil si queremos tener multiples dominios en un solo servidor
  • docker pull mutzel/all-in-one-hackazon - Contenedor Vulnerable desarrollador por Rapid7

About

Repository Docker

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published