App Security Docker Lab
Docker for Penetration Testing
docker pull kalilinux/kali-linux-docker
- Official Kali Linux.docker pull owasp/zap2docker-stable
- Official OWASP ZAP.docker pull wpscanteam/wpscan
- Official WPScan.docker pull citizenstig/dvwa
- Damn Vulnerable Web Application (DVWA).docker pull wpscanteam/vulnerablewordpress
- Vulnerable WordPress Installation.docker pull hmlio/vaas-cve-2014-6271
- Vulnerability as a service: Shellshock.docker pull hmlio/vaas-cve-2014-0160
- Vulnerability as a service: Heartbleed.docker pull vulnerables/cve-2017-7494
- Vulnerability as a service: SambaCry.docker pull opendns/security-ninjas
- Security Ninjas.docker pull diogomonica/docker-bench-security
- Docker Bench for Security.docker pull ismisepaul/securityshepherd
- OWASP Security Shepherd.docker pull webgoat/webgoat-7.1
- OWASP WebGoat Project 7.1 docker image.docker pull webgoat/webgoat-8.0
- OWASP WebGoat Project 8.0 docker image.docker-compose build && docker-compose up
- OWASP NodeGoat.docker pull citizenstig/nowasp
- OWASP Mutillidae II Web Pen-Test Practice Application.docker pull bkimminich/juice-shop
- OWASP Juice Shop.docker pull phocean/msf
- docker-metasploit.