Nightingale: Docker for Pentesters

By Raja Nagori

Elevator Pitch

In today’s technological era, docker is the most powerful technology in each and every domain, whether it is Development, cyber security, DevOps, Automation, or Infrastructure. Considering the demand of the industry, I would like to introducing my project NIGHTINGALE: docker image for pentesters.

Description

This docker image is ready to use environment will the required tools that are needed at the time of pentesting on any of the scopes, whether it can be web application penetration testing, network penetration testing, mobile, API, OSINT, or Forensics. The best part is you can either create an altered docker image or pull the pre-built docker image from the hub. Some of the best features are listed below, I would highly recommend going through it and starting penetrating into the application.

Pros

  • No need to install multiple programming language support and multiple modules.
  • Booting process is very fast as per the virtualization concept.
  • Need as per use resource of the host machine.
  • All pre-install tools are installed and if you install any new software or tool use can go with that option.
  • You can perform vulnerability assessment and penetration testing of any scope.
  • You can access this docker container via browser by calling your local address.

Cons

  • You can run the container over cloud server but can’t perform mobile pentesting.
  • Creating tunnel with SSH can’t help you to provide the connection to your physical device or virtual environment.

Notes

Nothing can be impossible, so I will definitely find a solution for the cons points.