这个项目是为了使用 docker 部署 Web 漏洞测试环境, 可随时创建随时删除。 当前项目包括: bWAPP、DVWA、OWASP Broken Web Applications Project等多个漏洞测试环境。
docker pull kalilinux/kali-linux-docker
official Kali Linuxdocker pull owasp/zap2docker-stable
- official OWASP ZAPdocker pull wpscanteam/wpscan
- official WPScandocker pull pandrew/metasploit
- docker-metasploitdocker pull citizenstig/dvwa
- Damn Vulnerable Web Application (DVWA)docker pull wpscanteam/vulnerablewordpress
- Vulnerable WordPress Installationdocker pull hmlio/vaas-cve-2014-6271
- Vulnerability as a service: Shellshockdocker pull hmlio/vaas-cve-2014-0160
- Vulnerability as a service: Heartbleeddocker pull opendns/security-ninjas
- Security Ninjasdocker pull diogomonica/docker-bench-security
- Docker Bench for Securitydocker pull ismisepaul/securityshepherd
- OWASP Security Shepherddocker pull danmx/docker-owasp-webgoat
- OWASP WebGoat Project docker imagedocker-compose build && docker-compose up
- OWASP NodeGoatdocker pull citizenstig/nowasp
- OWASP Mutillidae II Web Pen-Test Practice Applicationdocker pull bkimminich/juice-shop
- OWASP Juice Shopdocker pull kalilinux/kali-linux-docker
- Kali Linux Docker Image
- https://dev.aliyun.com/
- index.docker.io/library/ubuntu