A comprehensive security-focused development environment based on Kali Linux, equipped with essential penetration testing tools and development frameworks.
基于 Kali Linux 的综合安全开发环境,配备必要的渗透测试工具和开发框架。
# Pull the image
docker pull dulala/offensive-docker-kali:latest
# Run the container
docker run -it dulala/offensive-docker-kali- Network Tools: nmap, masscan, netcat-traditional
- Web Tools: gobuster, dirb, dirbuster, wfuzz, nikto, whatweb, wafw00f
- Exploitation: metasploit-framework, burpsuite, zaproxy
- Password Tools: hydra, john, hashcat
- Wireless: aircrack-ng, reaver, pixiewps
- Forensics: binwalk, foremost, testdisk
- Others: sqlmap, crackmapexec, exploitdb
- Python: Miniconda (Python 3.10)
- NumPy, Pandas, Requests
- BeautifulSoup4, Jupyter
- Scrapy, Scikit-learn
- Matplotlib, Seaborn
- Go: v1.22.1
- Node.js: 20.x
- Tools: git, vim, curl, wget
- ZSH with Oh My Zsh
- Custom plugins and themes
- Agnoster theme
- Autosuggestions and syntax highlighting
# Start container with host network
docker run -it --network host dulala/offensive-docker-kali
# Mount a local directory
docker run -it -v $(pwd):/root/workspace dulala/offensive-docker-kali
# Start with specific tools
docker run -it dulala/offensive-docker-kali msfconsole# Start Metasploit
msf
# Initialize MSF database
msfdb-start- nmap
- masscan
- netcat-traditional
- gobuster
- dirb/dirbuster
- wfuzz
- nikto
- whatweb
- wafw00f
- metasploit-framework
- burpsuite
- zaproxy
- hydra
- john
- hashcat
- binwalk
- foremost
- testdisk
- sqlmap
- crackmapexec
- exploitdb
DEBIAN_FRONTEND=noninteractive
TZ=Asia/Shanghai
CONDA_DIR=/opt/miniconda
GOROOT=/usr/local/go
GOPATH=/root/go
LC_ALL=C.UTF-8
LANG=C.UTF-8- Container starts with
apconda environment activated - PostgreSQL service starts automatically
- All tools are pre-configured and ready to use
- Some tools may require additional configuration
Feel free to submit issues and enhancement requests!
欢迎提交问题和改进建议!
- Author: star5o
- Email: jkliyakai@163.com
- Version: 0.7
MIT License