Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Docker for Pentesting and Bug Bounty Hunting

HackerSploit via YouTube

Overview

Explore the use of Docker for pentesting and bug bounty hunting in this informative 37-minute video. Learn about Docker's importance, infrastructure, and advantages in cybersecurity. Follow step-by-step instructions to set up Kali Linux, OWASP Juice Shop, and Bug Bounty Toolkit using Docker containers. Gain insights into Docker Hub and running Docker images effectively. Discover how containerization can enhance your penetration testing and bug bounty hunting workflows, providing isolated environments for various security tools and targets.

Syllabus

Intro
What is Docker
Docker Infrastructure
Advantages
Installation
Docker Hub
Kali Linux
Docker Image
Running Docker
Bug Bounty Toolkit

Taught by

HackerSploit

Reviews

Start your review of Docker for Pentesting and Bug Bounty Hunting

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.