Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Docker for Pentesting & Bug Bounty Hunting

HackerSploit via YouTube

Overview

Explore Docker's potential for pentesting and bug bounty hunting in this 39-minute conference talk from DEF CON DC9111. Learn about Docker's importance, advantages, and installation process. Discover how to set up Kali Linux, OWASP Juice Shop, and Bug Bounty Toolkit using Docker containers. Gain insights into Docker images, running containers, and installing essential tools. Understand Docker's role in DevOps and its application for vulnerable web applications. Access provided links to relevant GitHub repositories and Docker Hub images to enhance your cybersecurity toolkit.

Syllabus

Introduction
What is Docker
Advantages
Installing Docker
Docker Images
docker run
list containers
install tools
parrotos
bug bounty toolkit
Docker in DevOps
Docker for vulnerable web applications

Taught by

HackerSploit

Reviews

Start your review of Docker for Pentesting & Bug Bounty Hunting

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.