RAJANAGORI Nightingale Versions Save

It's a Docker Environment for Pentesting which having all the required tool for VAPT.

arm64

3 months ago

This time, I have good news for MAC users too:

  • Since the size of the image was a common issue, the final size of the main docker image has been reduced from 10GB to 6GB, providing relief and a better experience for everyone.

  • For improved performance and compatibility with iOS, a separate image with the ARM64 architecture has been created. You can pull up the container for a fast and seamless experience.

  • Refactoring of the code has been done in reference to multi-stage building, which is definitely a game-changer in reducing the image size.

stable_build

8 months ago
  • Docker Images has been shifted to GitHub Docker Packages for the easier accessibility at the same place in the repository.
  • Python3 support has been resolved, now you can easily install the using using setup.py without any errors.
  • New version of the Nuclei build has been added to the Nightingale so Prepare to unveil vulnerabilities like a pro! 🧑‍💻💣
  • GO language has been updated with latest version 1.12.0

🚨 Your Voice matter to me and If you wish to contribute with your suggestion/feedback or raise an issues with the build, then you can raise the same from

nightingale_x_openldap

10 months ago

Nightingale X OpenLDAP

Imagine having one powerful instance that caters to the needs of multiple talented and innovative minds. With this update, I bring you a groundbreaking solution that revolutionizes team collaboration and streamlines operational efficiency.

Note: This is a BETA version of the Nightingale, and you can still use the STABLE version of the Nightingale

BETA version updated code is on development branch. You can head to here for documentation and setup/installation..

Please raise PR if you face any issues and I will be happy to resolve those :)

osint_v1.1

1 year ago

Nightingale has been fuled with more tools under OSINT category.

Advanced Github OSINT Framework
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Search Google and download specific file types
E-mails, subdomains and names Harvester - OSINT

You are a awesome minded people and I believe you'll going to give me best of the feedback or suggestion that will help to develop this tool. 💯