niedziela, 23 sierpnia 2020

Basic Pentest Lab with Docker

Few days ago I started reading some "new" materials I found about Docker. That's how I decided to write few notes about it. Here we go...

This time we'll start here:

 

 

As you know I like to prepare a 'basic lab' mostly on VirtualBox :) but this time I decided to check how to build one using Docker. To prepare my environment I used Ubuntu 18.04. Installing docker on Ubuntu should be relatively easy so we'll go directly to the images. 

To keep it simple I decided to install WebGoat:

Checking:

For our purposes we can download (pull) webgoat-7.1 or webgoat-8.0 - your choice:

I decided to stay with webgoat-8.0:

For now all should be set but - as we already know ;) - docker will start our downloaded image with an IP starting from 172.17.and.so.on (so in default it'll be only available from our VM host):

 

Solution for this will be a simple redirection of the port(s) (similar like with ssh):

 

Checking:

 

Next step? Download Burp Suite and learn to fly! ;)

 

See you next time!

 Cheers

 

 













Brak komentarzy:

Prześlij komentarz