Skip to content

A simple Docker management tool for penetration testing.

License

Notifications You must be signed in to change notification settings

shellkraft/Red-Dock

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 

Repository files navigation

1689688010984

Red Dock

Red Dock is a Linux tool designed for managing Docker, facilitating the installation and utilization of Docker specifically tailored for penetration testing purposes.

Why opt for this tool?

  • The primary goal of Red Dock is to furnish penetration testers with a pre-configured Kali Linux environment containing a comprehensive set of popular tools and frameworks.
  • The tool includes a Python script designed to streamline the management of Docker containers, eliminating the need for cumbersome Docker commands.
  • Kali is the default image due to its Custom Package Repositories, simplifying the installation of additional tools not initially included.
  • It resolves the perennial dilemma faced by novice hackers on whether to use a virtual machine (VM) or dual boot by advocating for Docker—faster than a VM and equally secure.

Prerequisites

  • Docker must be installed on your system.
  • If Docker is not installed, refer to the official Docker installation guide: Get Docker.

Installation Instructions for Ubuntu/Debian

Execute the install.sh script to initiate the automated installation process.

./install.sh

Usage

Launch the container

rd start

This command initiates the Kali Linux Docker container, attaching a volume for persistence and mounting it as /vol.

Stop all container instances

rd stop

Cease and remove all actively running containers.

Check Container Status

rd status

View the status of Docker containers.

Update Kali Linux Image

rd update

Update the Kali Linux Docker image by committing changes from the container.

Transfer Files to/from Container

rd cp <path-to-file> <path-to-copy>

Transfer files between the volume and the host machine.


Installed Tools

  • nmap
  • hydra
  • metasploit-framework
  • sqlmap
  • smbclient
  • enum4linux
  • smbmap
  • sublist3r
  • dirb
  • nikto
  • dnsenum
  • fierce
  • exploitdb
  • theharvester
  • wafw00f
  • hashcat
  • john
  • crackmapexec
  • evil-winrm
  • powershell-empire
  • whatweb
  • beef-xss
  • netcat-traditional
  • traceroute
  • steghide
  • set
  • wpscan
  • linux-exploit-suggester