RAJANAGORI Nightingale Save

It's a Docker Environment for Pentesting which having all the required tool for VAPT.

Project README

Docker for Pentesters

Nightingale Logo

OWASP Incubator Docker Image CI Multi OS docker images  - arm64 MAC OS Artifact Hub

BlackHat Asia 2022 BlackHat Asia 2023 BlackHat Asia 2024 OWASP AppSec EU 2022 2022

profile count Medium Badge

Conferences

  • Blackhat Arsenal ASIA 2022
  • OWAPS Global AppSec EU 2022
  • Docker community hands on #6
  • Blackhat Arsenal MEA 2022 (Shortlisted)
  • Blackhat Arsenal ASIA 2023
  • Blackhat Arsenal MEA 2023 (Shortlisted)
  • Blackhat Arsenal ASIA 2024

Project Name: Nightingale

==================================================

Docker for Pentesters: Pentesting Framework

Description

In today's technological era, docker is the most powerful technology in each and every domain, whether it is Development, cyber security, DevOps, Automation, or Infrastructure.

Considering the demand of the industry, I would like to introduce my idea to create a NIGHTINGALE: docker image for pentesters.

This docker image is ready to use environment with the required tools that are needed at the time of pentesting on any of the scopes, whether it can be web application penetration testing, network penetration testing, mobile, API, OSINT, or Forensics.

The best part is you can either create an altered docker image or pull the pre-built docker image from the hub.

Some of the best features are listed below, I would highly recommend going through it and starting penetrating into the application. Link to access tool list : tool list

Pros

  1. No need to install multiple programming language support and multiple modules.
  2. Booting process is very fast as per the virtualization concept.
  3. Need as per use resource of the host machine.
  4. All pre-install tools are installed and if you install any new software or tool use can go with that option.
  5. You can perform vulnerability assessment and penetration testing of any scope.
  6. You can access this docker container via browser by calling your local address.

Why?

The Reason behind creating this Docker file is to make a platform-independent penetration toolkit. It includes all the useful tools that will be required for a penetration tester (You can refer to the tool list section for the same).

Please feel free to contribute to the tool

For more information Nightingale Wiki

Open Source Agenda is not affiliated with "RAJANAGORI Nightingale" Project. README Source: RAJANAGORI/Nightingale

Open Source Agenda Badge

Open Source Agenda Rating