Hacking tools in a Docker image.
- kali-rolling as the base image
- x86_64 and i386 architectures
- gdb
- ltrace, file, ...
- binwalk
- pwntools
- checksec
- gdb-peda (I can't decide which gdb extension I prefer...)
- gdb-gef
- gdb-pwndbg
- gdb-gdbinit
- villoc
- zsteg
- angr.io
- radare2
- pdf-tools
- foremost
- john
- sqlmap
Not all useful tools are installed to keep the image in a reasonable size (~1.0 to 1.8 Gb).
docker run --rm -it --ulimit stack=100000000:100000000 trailofbits/manticore bash
-
docker run --rm -it -v "$HOME/.msf4:/home/msf/.msf4" metasploitframework/metasploit-framework ./msfconsole "$@"
docker run --rm -it -v "$HOME/.msf4:/home/msf/.msf4" -v "$PWD:/data" metasploitframework/metasploit-framework ./msfvenom "$@"
-
sleuthkit command line tools to analyze disk images (write-up forensic)
-
chainbreak Mac OS X Keychain Forensic Tool
-
ctf-tools collection of various security research tools
Blogs 🇫🇷