Skip to content

santaklouse/docker-metasploit

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Metasploit docker container

Docker Pulls

logo

Metasploit is a penetration testing platform that enables you to find, exploit, and validate vulnerabilities. This image contains the base metasploit install along with some useful tools like nmap and tor.

Run

To run it just install docker and run

docker run --rm -it \
       -p 4444:4444 -p 80:80 -p 8080:8080 \
       -p 443:443 -p 445:445 -p 8081:8081 \
       strm/metasploit

Then it will run all services (tor and postgres) and start a tmux session

print

Tmux shortcuts

Use Ctrl + b then:

  • c - Creates a new window.
  • " - Split the window vertically.
  • % - Split the window horitonzatlly.
  • o - Switch the focus to another pane.
  • Any arrow key - Switch the focus to another pane in that direction.
  • n - Next window.
  • p - Previous window
  • 0 - Go to window number 0, by pressing 1 it will to go to window 1 and so on.
  • w - List windows.

Last updated: Tue Feb 12 01:36:20 UTC 2019

Releases

No releases published

Packages

No packages published

Languages

  • Dockerfile 82.0%
  • Shell 18.0%