1070148808 / huaweiStudyJava

0 stars 0 forks source link

安全:bwapp演练、OWASP juice #3

Closed 1070148808 closed 6 years ago

1070148808 commented 6 years ago

安装docker; 进入bios,修改intel virtual techology 开启虚拟化技术

1070148808 commented 6 years ago

报错: docker: Error response from daemon: unauthorized: incorrect username or password.

使用命令 docker login 输入用户ID(非邮箱账号!!!)和密码解决

1070148808 commented 6 years ago

juice安装: docker pull bkimminich/juice-shop docker run -d -p 3000:3000 bkimminich/juice-shop 以上两条命令,命名-name,-it等等已经省去 接着 http访问localhost:3000

1070148808 commented 6 years ago

juice玩耍教学: Owasp juice shop (一)

1070148808 commented 6 years ago

bwapp安装: docker pull raesene/bwapp docker run -d -p 3001:80 raesene/bwapp

1070148808 commented 6 years ago

建议: 直接上docker官网查看镜像; 国内很多网站都是错误部署步骤,同时很多构建镜像不够精简,不如开源镜像dockerfile

1070148808 commented 6 years ago

bwapp玩耍: http://localhost:3001/install.php

默认账号密码 账号:bee 密码:bug

1070148808 commented 6 years ago

其他服务: 开启命令: docker run -d -p 300x:80 name

服务列表 Kali Linux Docker Image docker pull kalilinux/kali-linux-docker

official OWASP ZAP docker pull owasp/zap2docker-stable

official WPScan docker pull wpscanteam/wpscan

docker-metasploit docker pull pandrew/metasploit

Damn Vulnerable Web Application (DVWA) docker pull citizenstig/dvwa

Vulnerable WordPress Installation docker pull wpscanteam/vulnerablewordpress

Vulnerability as a service: Shellshock docker pull hmlio/vaas-cve-2014-6271

Vulnerability as a service: Heartbleed docker pull hmlio/vaas-cve-2014-0160

Security Ninjas docker pull opendns/security-ninjas

Docker Bench for Security docker pull diogomonica/docker-bench-security

OWASP Security Shepherd docker pull ismisepaul/securityshepherd

OWASP WebGoat Project docker image docker pull danmx/docker-owasp-webgoat

OWASP NodeGoat docker-compose build && docker-compose up

OWASP Mutillidae II Web Pen-Test Practice Application docker pull citizenstig/nowasp

OWASP Juice Shop docker pull bkimminich/juice-shop

1070148808 commented 6 years ago

juice题解: 大佬的题解