secdevops-cuse / CyberRange

The Open-Source AWS Cyber Range
https://medium.com/aws-cyber-range
464 stars 90 forks source link

Docker Container Host for Vulnerable assets #52

Closed cappetta closed 5 years ago

cappetta commented 5 years ago

https://websploit.org/websploit_kali.sh + a bunch more:

https://github.com/The-Art-of-Hacking/h4cker/tree/master/vulnerable_servers

docker run --name webgoat -d --restart unless-stopped -p 6661:8080 -t santosomar/webgoat docker run --name juice-shop --restart unless-stopped -d -p 6662:3000 santosomar/juice-shop docker run --name dvwa --restart unless-stopped -itd -p 6663:80 santosomar/dvwa docker run --name mutillidae_2 --restart unless-stopped -d -p 6664:80 santosomar/mutillidae_2 docker run --name bwapp2 --restart unless-stopped -d -p 6665:80 santosomar/bwapp docker run --name dvna --restart unless-stopped -d -p 6666:9090 santosomar/dvna docker run --name hackazon -d --restart unless-stopped -p 6667:80 santosomar/hackazon docker run --name hackme-rtov -d --restart unless-stopped -p 9000:80 santosomar/hackme-rtov

cappetta commented 5 years ago

released in v2 - credit given to omar on the readme. closing