Skip to content

A multi-platform pentester toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Notifications You must be signed in to change notification settings

DscCuea/PentesterToolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pentest Docker Step-By-Step Toolkit

A specially prepared image for Cybersecurity Full Roadmap 2022 talk, that can help you to practice penetration testing skills of an application inside a Docker container.

Why should you use this toolkit?

  • The objective of this toolkit is to provide pentesters, security researchers and bug bounty hunters with a pre-configured environment that has some of the most popular tools and frameworks already installed and configured.
  • This toolkit offers a multiplatform base to work with as the script can be installed on Linux, setup with Docker or installed on Windows with WSL (Windows Subsystem For Linux).
  • The installer script can be customized to add or remove specific tools based on your requirements.
  • Tools are constantly being added, updated and fixed.
  • In addition to the tools that are already installed, you can use the Katoolin script to install additional tools that you may require during your engagements.

Installation Instructions

Ubuntu/Debian/WSL

git clone https://github.com/DscCuea/PentesterToolkit.git
cd PentesterToolkit
chmod +x install.sh
./install.sh

Docker Build Instructions

git clone https://github.com/DscCuea/PentesterToolkit.git
cd PentesterToolkit
docker build -t dsccuea/pentestertoolkit .

Docker Run Instructions

  • Run with Bash docker run -it dsccuea/pentestertoolkit /bin/bash
  • Run with ZSH docker run -it dsccuea/pentestertoolkit /usr/bin/zsh

Installing New Tools

You can install new tools from the Kali Linux repositories by utilizing the Katoolin script.

cd ~/toolkit
cd katoolin
./katoolin.py

Installed Tools

  • amass
  • awscli
  • bucket_finder
  • CloudFlair
  • commix
  • dirb
  • dirsearch
  • dnsenum
  • dnsrecon
  • dotdotpwn
  • droopescan
  • ffuf
  • gobuster
  • gitGraber
  • httprobe
  • joomscan
  • Knockpy
  • masscan
  • massdns
  • Nmap
  • Recon-ng
  • s3recon
  • S3Scanner
  • sqlmap
  • subfinder
  • Sublist3r
  • subjack
  • SubOver
  • teh_s3_bucketeers
  • tmux
  • virtual-host-discovery
  • wafw00f
  • waybackurls
  • wfuzz
  • whatweb
  • wpscan
  • XSStrike
  • zsh

Wordlists

  • SecLists

Tools & Features being added

  • Push image to Docker Hub registry via CI/CD pipeline.
  • Update docs on README.md
  • Sn1per Framework

About

A multi-platform pentester toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published