Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Docker for Pentest - Image With The More Used Tools To Create A Pentest Environment Easily And Quickly

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Docker for Pentest - Image With The More Used Tools To Create A Pentest Environment Easily And Quickly


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


Docker for pentest is an image with the more used tools to create an pentest environment easily and quickly.

Features
  • OS, networking, developing and pentesting tools installed.
  • Connection to HTB (Hack the Box) vpn to access HTB machines.
  • Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou.
  • Proxy service to send traffic from any browsers and burp suite installed in your local directory.
  • Exploit database installed.
  • Tool for cracking password.
  • Linux enumeration tools installed.
  • Tools installed to discovery services running.
  • Tools installed to directory fuzzing.
  • Monitor for linux processes without root permissions
  • Zsh shell installed.

Tools installed

Operative system tools
  • rdate
  • vim
  • zsh
  • oh-my-zsh
  • locate
  • cifs-utils

Network tools
  • traceroute
  • telnet
  • net-tools
  • iputils-ping
  • tcpdump
  • openvpn
  • whois
  • host
  • prips

Developer tools
  • git
  • curl
  • wget
  • ruby
  • go
  • python
  • python-pip
  • python3
  • python3-pip

Pentest tools

Port scanning

Recon

Wordlist

Git repositories

OWASP

Brute force

Cracking

OS Enumeration

Exploits

Windows

Reverse shell

Other resources

Custom functions

Other services
  • apache2
  • squid

Documentation
See the project's wiki for documentation.

Usage

Prerequisites
  • Docker service installed
You can use the docker image by the next two options:

Option 1 - Use the github repository
git clone --depth 1 https://github.com/aaaguirrep/pentest.git
cd pentest
docker build -t pentest .
docker run --rm -it --name my-pentest pentest /bin/zsh

Option 2 - Use the image from docker hub
Use image from docker hub: aaaguirrep/pentest
docker pull aaaguirrep/pentest
docker run --rm -it --name my-pentest pentest /bin/zsh

Considerations to run the container
There are differents use cases for use the image and you should know how to run the container properly.
  1. Use the container to access HTB (Hack the Box) machines by HTB vpn.
     docker run --rm -it --cap-add=NET_ADMIN --device=/dev/net/tun --sysctl net.ipv6.conf.all.disable_ipv6=0 --name my-pentest aaaguirrep/pentest /bin/zsh
  2. Share information from your local directory to container directory and save information on your local directory. You should save information under /pentest directory.
     docker run --rm -it -v /path/to/local/directory:/pentest --name my-pentest aaaguirrep/pentest /bin/zsh
  3. Expose internal container services (apache, squid) for your local environment.
     docker run --rm -it --name my-pentest -p 80:80 -p 3128:3128 aaaguirrep/pentest /bin/zsh
    Inside the container start apache2 and squid services by the aliases.
     apacheUp
    squidUp
  4. Mount directories by umount command.
     docker run --rm -it --privileged --name my-pentest aaaguirrep/pentest /bin/zsh
  5. Tools are downloaded in /tools directory.

Nice configurations
You can set up the docker image with nice configurations like as:

1. Alias to connect to HTB (Hack the Box) VPN
To use both options you should use -v option to map local directoty with /pentest container directory.

Option 1 - HTB VPN using github repository
Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container with the -v option.
RUN echo "alias vpnhtb=\"openvpn /pentest/path/to/ovpn/file\"" >> /root/.zshrc

Option 2 - HTB VPN using docker hub image
Create a new Dockerfile with the next steps, build a new image and run a new container with -v option.
FROM aaaguirrep/pentest

# Create a shortcut and load the ovpn file from workstation
RUN echo "alias vpnhtb=\"openvpn /pentest/path/to/ovpn/file\"" >> /root/.zshrc

2. Save and load command history in your local environment
When you delete a container all information is deleted incluide command history. The next configuration provides you an option for save the command history in your local environment and load it when you run a new container. So, you wont lose your command history when run a new container.
To use both options you should use -v option to map local directoty with /pentest container directory.

Option 1 - Command history using github repository
Add the next line in step "Create shorcuts" in Dockerfile, build a new image and run a new container.
# Save and load command history in your local environment
RUN sed -i '1i export HISTFILE="/pentest/.zsh_history"' /root/.zshrc

Option 2 - Command history using docker hub image
Create a new Dockerfile with the next steps, build a new image and run a new container.
FROM aaaguirrep/pentest

# Save and load command history in your local environment
RUN sed -i '1i export HISTFILE="/pentest/.zsh_history"' /root/.zshrc

Environment tested
The image was tested in the following environments:
  • Docker service for Mac: Docker version 19.03.5, build 633a0ea
  • Docker service for Linux instance on Google Cloud Platform: Docker version 19.03.6, build 369ce74a3c

Warning
  • Do not save information on container directories because it will be lost after delete the container, you should save information in your local environment using the parameter -v when you run the container. For instance:
    docker run --rm -it -v /path/to/local/directory:/pentest --name my-pentest aaaguirrep/pentest /bin/zsh
    The above command specify a path local directory mapped with /pentest container directory. You should save all information under /pentest directory.
  • Use hashcat and john the ripper on controlled environments as CTF. You can experiment issues.

Contributing
Contributing Guide


...



๐Ÿ“Œ VPS-Docker-For-Pentest - Create A VPS On Google Cloud Platform Or Digital Ocean Easily With The Docker For Pentest


๐Ÿ“ˆ 64.58 Punkte

๐Ÿ“Œ How to create a drop-down list in Excel -- quickly and easily


๐Ÿ“ˆ 34.03 Punkte

๐Ÿ“Œ I made a website to create memorial pages quickly and easily


๐Ÿ“ˆ 34.03 Punkte

๐Ÿ“Œ Dockernymous - A Script Used To Create A Whonix Like Gateway/Workstation Environment With Docker Containers


๐Ÿ“ˆ 33.67 Punkte

๐Ÿ“Œ hackerEnv - An Automation Tool That Quickly And Easily Sweep IPs And Scan Ports, Vulnerabilities And Exploit Them


๐Ÿ“ˆ 30.15 Punkte

๐Ÿ“Œ Smart Scroll 4.6.2 - Scroll more smoothly, more quickly, and more comfortably.


๐Ÿ“ˆ 29.04 Punkte

๐Ÿ“Œ Docker users unhappy with latest forced login to download Docker and Docker Store images


๐Ÿ“ˆ 28.67 Punkte

๐Ÿ“Œ MobileIron and Teamwire to help orgs quickly and easily establish a foundation for secure communications


๐Ÿ“ˆ 28.36 Punkte

๐Ÿ“Œ MiniTool ShadowMaker โ€“ Backup and Safeguard Your Important Data Quickly and Easily


๐Ÿ“ˆ 28.36 Punkte

๐Ÿ“Œ McAfee Announces MVISION Marketplace and MVISION API to Enable Organizations to Quickly and Easily Adapt to Security Gaps


๐Ÿ“ˆ 28.36 Punkte

๐Ÿ“Œ Pre-Pentest Checklist Part 1: Essential Questions to Answer Before Your Next Pentest


๐Ÿ“ˆ 27.47 Punkte

๐Ÿ“Œ Pre-Pentest Checklist Part 2: Essential Questions to Answer Before Your Next Pentest


๐Ÿ“ˆ 27.47 Punkte

๐Ÿ“Œ Pentest-Machine - Automates Some Pentest Jobs Via Nmap Xml File


๐Ÿ“ˆ 27.47 Punkte

๐Ÿ“Œ Pentest Tools Framework - A Database Of Exploits, Scanners And Tools For Penetration Testing


๐Ÿ“ˆ 27.37 Punkte

๐Ÿ“Œ Mehrere Probleme in containerd, docker-runc, go1.11, go1.12, golang-github-docker-libnetwork, go und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Security: Mehrere Probleme in containerd, docker-runc, go1.11, go1.12, golang-github-docker-libnetwork, go und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Mehrere Probleme in containerd, docker-runc, golang-github-docker-libnetwork und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Mangelnde Rechteprรผfung in containerd, docker-runc, golang-github-docker-libnetwork und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Preisgabe von Informationen in containerd, docker-runc, golang-github-docker-libnetwork und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Preisgabe von Informationen in containerd, docker-runc, golang-github-docker-libnetwork und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Denial of Service in containerd, docker-runc, golang-github-docker-libnetwork und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Preisgabe von Informationen in containerd, docker-runc, golang-github-docker-libnetwork und docker (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Ausfรผhren von Code mit hรถheren Privilegien in docker-runc, golang-github-docker-libnetwork, docker und containerd (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Mehrere Probleme in docker-runc, golang-github-docker-libnetwork, docker und containerd (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Security: Mehrere Probleme in docker-runc, golang-github-docker-libnetwork, docker und containerd (SUSE)


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Docker Stack Tutorial | Docker Stack Deploy Docker-Compose.yml


๐Ÿ“ˆ 26.89 Punkte

๐Ÿ“Œ Do you ever need to quickly and easily parallelize a script? If so, you may be interested in this tool I recently wrote.


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ Quickly fetch your WiFi password and if needed, generate a QR code of your WiFi to allow phones to easily connect


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ How to resize your images quickly and easily


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ How to resize your images quickly and easily


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ How to connect your laptop to a TV -- quickly and easily


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ How to block someone on Gmail quickly and easily


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ Minecraft Guide: How to build a Nether Portal quickly and easily


๐Ÿ“ˆ 26.57 Punkte

๐Ÿ“Œ Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect


๐Ÿ“ˆ 26.57 Punkte











matomo