在Github上發現的,以爲表單很棒,不過仍是少了一些,之後會陸續添加優秀乾貨,我的更新的Github以及Blog。php
English Versionhtml
一份精美的黑客必備表單,靈感來自於超棒的機器學習,若是您想爲此列表作出貢獻(歡迎),請在github給我一個pull或聯繫我@carpedm20,有關可供下載的免費黑客書籍列表,請點擊此處。node
- docker pull kalilinux/kali-linux-docker official Kali Linux
- docker pull owasp/zap2docker-stable - official OWASP ZAP
- docker pull wpscanteam/wpscan - official WPScan
- docker pull pandrew/metasploit - docker-metasploit
- docker pull citizenstig/dvwa - Damn Vulnerable Web Application (DVWA)
- docker pull wpscanteam/vulnerablewordpress - Vulnerable WordPress Installation
- docker pull hmlio/vaas-cve-2014-6271 - Vulnerability as a service: Shellshock
- docker pull hmlio/vaas-cve-2014-0160 - Vulnerability as a service: Heartbleed
- docker pull opendns/security-ninjas - Security Ninjas
- docker pull usertaken/archlinux-pentest-lxde - Arch Linux Penetration Tester
- docker pull diogomonica/docker-bench-security - Docker Bench for Security
- docker pull ismisepaul/securityshepherd - OWASP Security Shepherd
- docker pull danmx/docker-owasp-webgoat - OWASP WebGoat Project docker image
- docker-compose build && docker-compose up - OWASP NodeGoat
- docker pull citizenstig/nowasp - OWASP Mutillidae II Web Pen-Test Practice Application
- docker pull bkimminich/juice-shop - OWASP Juice Shop