/WebSecDocker

Web Security Testing Docker Image

Primary LanguageDockerfile

1. Add major tools. (mentioned inside the Dockerfile) 2. Install Seclists & CommonSpeaks. (Wordlists) 3. apt-utils issue. 4. Java & Python issues. 5. CronJob : Backup "/Logfiles" > SSH Docker to CentOS (AdminOS-Server) 6. CronJob : Updating & Upgrade DockerBase Image with Installed Tools. 7. Maintaining the Issue Log : Tagging the Issues (Enhancements|Urgent|Dependencies|Modification) 8. Maintaining the Issue Log : AMSC-BaseWorkEnvironment:DockerEnvironment. 9. Maintaining the Issue Log : Monthly Docker Environment Comprehensive Audit. 10. Maintaining the Issue Log : Publishing Monthly Docker Image - Collect DockerEnhancement Log from all the Users. 11. Cleaning the Docker Image by eliminating Redundant Installs. 12. Docker Starting - Docker Details & Tool List. 13. GUI Support for Burpsuite, Browser (with Bookmarks & Plugins), & Other Tools. Image Name: wapt-docker Tag: 1.1 Last Updated at: April 5th, 2021 Last Updated by: DzasterAbz Overall Security Status: NOT-IMPLEMENTED (SCORE: 0) Password Authentication: NOT-IMPLEMENTED Allowed Ports: NOT-IDENTIFIED Server Services Deployed: NO GUI Enabled: NO Image Overall Health: STABLE CronJob Implemented (BACKUP): NO CronJob Implemented (UPDATES/UPGRADES): NO Description: - Upgraded v1.1 of previously implemented DockerImage v1.0. (https://github.com/DzasterAbz/DzasterAbz-Docker-Toolkit) Excluded: - Oracle-java8-installer - Knock - TheHarvester - JoomScan - GoBuster - Amass - OWASP Web Testing Environment (WTE)Web Security Testing Docker Image