Network Pentesting with Mestasploitable | Metasploitable Docker installation in Kali Linux

Thursday 9 July 2020


Hi, 




Please find the commands and description below 

Installation of docker in Kali linux 
Search | Pull | Run Metasploitable2 image
Network pentesting 

Commands:

Installation of Docker in Kali Linux (Fresh Installation)

> sudo curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add -
> sudo echo 'deb [arch=amd64] https://download.docker.com/linux/debian buster stable' | sudo tee /etc/apt/sources.list.d/docker.list
> sudo apt-get update
> sudo apt-get install docker-ce

Metasploitable2 (Docker Pull image and Run Metasploitable2)

> sudo docker search metasploitable2
> sudo docker pull tleemcjr/metasploitable2
> sudo docker run -it tleemcjr/metasploitable2

In Metasploitable2 machine
> ifconfig

Happy hacking and learning 
Pprasoon
#Docker #Kali #KaliLinux #Metasploitable2 #Network Pentesting #Basic

Installation of Docker in Kali Linux and Basics.

Sunday 5 July 2020

Today, we will Install docker in Kali linux (Fresh Installation, Search for docker image, Pull docker image and Run|Stop docker image



Follow the steps shown in video and below are the commands to be used

Installation of Docker in Kali linux 

Commands:   (Here scerets are revealed)
Check Docker is present or not 
# sudo docker --version

# sudo curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add -
# sudo echo 'deb [arch=amd64] https://download.docker.com/linux/debian buster stable' | sudo tee /etc/apt/sources.list.d/docker.list
# sudo apt-get update
# sudo apt-get install docker-ce  (for fresh installation)
# sudo systemctl start docker
# sudo systemctl enable docker
# sudo docker --version 

Search docker image 
# sudo docker search xvwa

Pull docker images in docker 
# sudo docker "image name"

Check all docker Images installed
# sudo docker image ls

Run docker image 
# sudo docker run --name "anyname" -d -P "image name"
example: # sudo docker run --name xvwa -d  -P tuxotron/xvwa

To stop docker image or running process 
# sudo docker stop "name"

To check running container id
# sudo docker ps -aq

To stop docker container id
# sudo docker stop "container id"

To rm docker container id 
# sudo docker rm "container id"

To remove docker image
# sudo docker rm "image name"

Run Docker image outside the Kali Linux VM 
  check your ip with help of ifconfig and assign port 
# sudo ifconfig

# sudo docker run --name xvwa -d -p (yourip):80:80 tuxotron/xvwa

Happy Hacking !!!!
Pprasoon

#Docker #KaliLinux #DockerInstallation #Dockerpullimage #DockerSerachImage

Web Pentetsing LAB in KALI LINUX with DOCKER

Hi | Welcome | Web Pentetsing in KALI LINUX with DOCKER #Pprasoon

Today, we will create Web Application Penteting lab on Kali Linux with the help of Docker.

Following can be used in VMWare player / Workstation | Virtual box




Follow the the steps show in video and below are the commands to be used

Step 1:
    Installation of Docker in Kali linux 
Commands: (Here scerets are revealed)
> sudo curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add -
> sudo echo 'deb [arch=amd64] https://download.docker.com/linux/debian buster stable' | sudo tee /etc/apt/sources.list.d/docker.list
> sudo apt-get update
> sudo apt-get install docker-ce  (for fresh installation) 
> sudo systemctl start docker
> sudo systemctl enable docker
> sudo docker --version 

Step 2:
        Installing OWASP Broken Web Applications like 
bWAPP
WebGoat 7.1
WebGoat 8.0
Damn Vulnerable Web App
Mutillidae II
OWASP Juice Shop
WPScan Vulnerable Wordpress
OpenDNS Security Ninjas
Altoro Mutual

Commands:  (Here scerets are revealed)
> su (to change user to root)
> git clone https://github.com/eystsen/pentestlab.git
> cd pentestlab
> ./pentestLab.sh --help
> ./pentestlab.sh list 
./pentestlab.sh start bwapp

First check image (Broken Web application running with help of docker) 
Commands: (Here scerets are revealed)
> sudo docker ps
> Copy the IP & port and paste in browser 

Running the above images in Kali with the help of docker (second method).

For Accessing the Broken Web applications outside the Kali Linux on host machine.
Commands:   (Here scerets are revealed)
> sudo docker images
> sudo docker run --name bwapp -d -p <yourip>:80:80 raesene/bwapp
> sudo docker ps
To stop any above process 
> sudo docker stop "name"

PLEASE STOP YOUR ANITVIRS BEFORE CHECKING ON HOST (if required)

Configuration of BurpSuite in Firefox to Intercept the Request and Response 
> We will install foxyproxy addon

Happy Hacking !!!!
Pprasoon
#docker #kalilinux #Webpentesting #lab #virtualbox