Giter Club home page Giter Club logo

pentestlab's Introduction

Local PentestLab Management Script

Bash script to manage web apps using docker and hosts aliases.
Made for Kali linux, but should work fine with pretty much any debian linux distro.

Current available webapps

  • bWAPP
  • WebGoat 7.1
  • WebGoat 8.0
  • NodeGoat 1.3
  • Damn Vulnerable Web App
  • Mutillidae II
  • OWASP Juice Shop
  • WPScan Vulnerable Wordpress
  • OpenDNS Security Ninjas

Get started

Clone repo and use the pentestlab.sh script as described below

git clone https://github.com/itboxltda/pentestlab.git
cd pentestlab

# If you have not installed docker on your x64 Kali system
# you can run this script (tested as of Jul 2019)
# Note: I always add a regular user and login with it 
#       before actually using kali, so sudo is added in all scripts
./install_docker_kali_x64.sh

# Then run
./pentestlab.sh start bwapp
# ... to download bwapp docker image and map it onto localhost at http://bwapp

# Print a complete list of available projects use the list command
./pentestlab.sh list 

# Running just the script will print help info
./pentestlabs.sh 

Usage

Usage: ./pentestlab.sh {list|status|info|start|stop} [projectname]

 This scripts uses docker and hosts alias to make web apps available on localhost"

Ex.
./pentestlab.sh list
   List all available projects  
   
./pentestlab.sh status
   Show status for all projects  
   
./pentestlab.sh start bwapp
   Start docker container with bwapp and make it available on localhost  

./pentestlab.sh stop bwapp
   Stop docker container

./pentestlab.sh info bwapp
   Show information about bwapp project

Dockerfiles from

DVWA - Ryan Dewhurst (vulnerables/web-dvwa)
Mutillidae II - Nikolay Golub (citizenstig/nowasp)
bWapp - Rory McCune (raesene/bwapp)
WebGoat7 - OWASP Project (webgoat/webgoat-7.1)
WebGoat8 - OWASP Project (webgoat/webgoat-8.0)
NodeGoat - Brian Huang (brianhuangyl/nodegoat)
Juice Shop - Bjoern Kimminich (bkimminich/juice-shop)
Vulnerable Wordpress - Jayson Grace (l505/vulnerablewordpress)
Security Ninjas - OpenDNS Security Ninjas

pentestlab's People

Contributors

rudy500 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.