Red Dock is a Linux tool designed for managing Docker, facilitating the installation and utilization of Docker specifically tailored for penetration testing purposes.
- The primary goal of Red Dock is to furnish penetration testers with a pre-configured Kali Linux environment containing a comprehensive set of popular tools and frameworks.
- The tool includes a Python script designed to streamline the management of Docker containers, eliminating the need for cumbersome Docker commands.
- Kali is the default image due to its Custom Package Repositories, simplifying the installation of additional tools not initially included.
- It resolves the perennial dilemma faced by novice hackers on whether to use a virtual machine (VM) or dual boot by advocating for Docker—faster than a VM and equally secure.
- Docker must be installed on your system.
- If Docker is not installed, refer to the official Docker installation guide: Get Docker.
Execute the install.sh script to initiate the automated installation process.
./install.shrd startThis command initiates the Kali Linux Docker container, attaching a volume for persistence and mounting it as /vol.
rd stopCease and remove all actively running containers.
rd statusView the status of Docker containers.
rd updateUpdate the Kali Linux Docker image by committing changes from the container.
rd cp <path-to-file> <path-to-copy>Transfer files between the volume and the host machine.
- nmap
- hydra
- metasploit-framework
- sqlmap
- smbclient
- enum4linux
- smbmap
- sublist3r
- dirb
- nikto
- dnsenum
- fierce
- exploitdb
- theharvester
- wafw00f
- hashcat
- john
- crackmapexec
- evil-winrm
- powershell-empire
- whatweb
- beef-xss
- netcat-traditional
- traceroute
- steghide
- set
- wpscan
- linux-exploit-suggester
