Return to site

Kali Linux On Docker

broken image


DOCKER

  1. Kali Linux On Docker Centos
  2. Kali Linux On Docker Kubernetes
  3. Kali Linux Gui On Docker
  4. Kali Docker Container
  5. Kali Linux Dockerfile
  6. Run Kali Linux On Docker

Kali Linux On Docker Centos

A tool to create, deploy and run applications by using containers.

It provides a Kali Linux container with the latest full metapackage pre-installed ready to work! Integrated with docker-compose and standalone builds. Be patient, this will install all Kali tools (just for the first install, at image generation time). Final image size 10GB. Kali full metapackage will all available tools. Run Kali Linux in docker ➡ using kali linux official docker image install Kali Desktop Environment and VNC service for kali so it can be accessed from the host machine ➡ choose one kali desktop env from e17/gnome/i3/kde/lxde/mate/xfce and install ➡ installing vnc server tightvncserver. Kali Linux docker image has been uploaded online by Kali Linux development team, simply run following command to download this image to your system. Docker pull kalilinux/kali-linux-docker Once download is complete, run following command to find out the Image ID for your downloaded Kali Linux docker image file.

Docker is a set of the platform as service products that use OS virtualization to deliver software in containers. A Docker container image is a lightweight, standalone, executable package of software that has everything you need to run an application like code, runtime, system tools, system libraries, and settings.

Docker is very convenient platform as a service as it is available for every device now like laptop, Desktop, Raspberry pi, Linux, etc.

Install Docker

Uninstall old version of Docker if you have:

Install latest version of Docker:

Kali linux docker container

For installing Docker in Raspberry Pi, use the following command:

Docker

Note:

If you get aufs-dkms package error while installing Docker on Raspberry pi use –no-install-recommends switch to resolve this issue by not installing aufs-dkms package, that anyways is not much needed.

Configure Docker APT repository (Required)

For configuring in Raspberry Pi 32-bit:

For configuring in Raspberry Pi 64-bit:

STEPS TO SET UP KALI LINUX IN DOCKER

Note: Following steps will be same for installing kali linux in raspberry pi with Docker also.

1) Sign in to Docker account.

2) Get Docker Desktop application suitable for your system with steps above.

3) Go to terminal type:-

This will download and install the docker image.

4) Run Kali Linux image with the following command:-

This will start a reverse shell with this image. and you will get the command line control of Kali Linux.

5) Update all packages database of Kali Linux.

If there is a new version of the package available. apt-get will download this information (not the package itself).

6) upgrade all the packages that are already installed.

It looks for dependencies with the newer version of the package being installed and it tries to install new packages or remove existing ones on its own.

Necessary software for penetration testing

1) Install the necessary tools for cyber forensics:-

2) Get top 10 tools meta-package of Kali Linux with following command:-

Kali Linux On Docker Kubernetes

Docker

Kali Linux Gui On Docker

3) Get only password cracking tools:-

4) Tools related to website penetration testing:-

5) Tools for wireless network penetration testing:-

All other bundles can be found by clicking this button:-

Some of Docker important commands

Here are some of the commands that you will need while running Docker.

  • docker images – Shows you all images present in the registry.
  • docker run – Runs a command in a new container.
  • docker start – Starts the stopped containers.
  • docker stop – Stops running containers.
  • docker build – Builds an image form a Docker file.
  • docker pull – Pulls an image or a repository.
  • docker push – Pushes an image or a repository to a registry.
  • docker export – Exports a container's filesystem as a tar format.
  • docker exec – Runs a command in container.
  • docker search – Searches the Docker Hub for images.
  • docker attach – Attaches to a running container.
  • docker commit – Creates a new image from a container's changes.

Top 10 Spying Apps for Android

Hey everyone today I am going to show you how to easily deploy a kali instance on docker and install all tools necessary to start your penetration tests with a single command !!!

I will start by supposing that you already have docker installed on your system, if you don't have a look at their documentation on how to install on your OS here. (if you encounter a Hyper-V error while trying to deploy the machine on windows have a look at my post here)

Note: Do not forget to run the following commands on Linux distros using sudo and if you use Windows instead, you have to run powershell or cmd as administrator. Also to use docker you have to enable hyper-v therefore causing any machines that you use on VMware or Oracle VM to be unusable until you disable that again, but good news is that VMware will update their platform to support hyper-v in a near future !!!

Ok lets begin the first step is to pull the kali image from the docker repository here is the code for that:

docker pull kalilinux/kali-rolling

After this step completed you have to start a new 'machine' to host the image:

Kali linux on docker centos

docker run -t -i kalilinux/kali-rolling /bin/bash

The command /bin/bash will open a bash for you as root, let's update our system so we can have the latest packages installed and updated:

apt-get update && apt-get install -y

Now for the last step, we will use a special command to install all tools that you would find on the traditional kali for VMs.

apt -y install kali-linux-large

Kali Docker Container

This will take a while, during the installation the bash will stop and ask some preferences and settings for the applications being installed on the container, but mostly you can just press enter to skip them. They won't affect your experience at all, well at least from what I have seen, but it still a good idea to have a quick look what each prompt is asking you for.

Bonus !!!

Ok, now that you are set let's rename your container so then you don't need to force yourself to use the random generated name by the docker. To check your name use the following command (remember to use a different bash than your container running linux)

docker ps

Now it will display something like this:

CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES

Kali linux dockerfile

For installing Docker in Raspberry Pi, use the following command:

Note:

If you get aufs-dkms package error while installing Docker on Raspberry pi use –no-install-recommends switch to resolve this issue by not installing aufs-dkms package, that anyways is not much needed.

Configure Docker APT repository (Required)

For configuring in Raspberry Pi 32-bit:

For configuring in Raspberry Pi 64-bit:

STEPS TO SET UP KALI LINUX IN DOCKER

Note: Following steps will be same for installing kali linux in raspberry pi with Docker also.

1) Sign in to Docker account.

2) Get Docker Desktop application suitable for your system with steps above.

3) Go to terminal type:-

This will download and install the docker image.

4) Run Kali Linux image with the following command:-

This will start a reverse shell with this image. and you will get the command line control of Kali Linux.

5) Update all packages database of Kali Linux.

If there is a new version of the package available. apt-get will download this information (not the package itself).

6) upgrade all the packages that are already installed.

It looks for dependencies with the newer version of the package being installed and it tries to install new packages or remove existing ones on its own.

Necessary software for penetration testing

1) Install the necessary tools for cyber forensics:-

2) Get top 10 tools meta-package of Kali Linux with following command:-

Kali Linux On Docker Kubernetes

Kali Linux Gui On Docker

3) Get only password cracking tools:-

4) Tools related to website penetration testing:-

5) Tools for wireless network penetration testing:-

All other bundles can be found by clicking this button:-

Some of Docker important commands

Here are some of the commands that you will need while running Docker.

  • docker images – Shows you all images present in the registry.
  • docker run – Runs a command in a new container.
  • docker start – Starts the stopped containers.
  • docker stop – Stops running containers.
  • docker build – Builds an image form a Docker file.
  • docker pull – Pulls an image or a repository.
  • docker push – Pushes an image or a repository to a registry.
  • docker export – Exports a container's filesystem as a tar format.
  • docker exec – Runs a command in container.
  • docker search – Searches the Docker Hub for images.
  • docker attach – Attaches to a running container.
  • docker commit – Creates a new image from a container's changes.

Top 10 Spying Apps for Android

Hey everyone today I am going to show you how to easily deploy a kali instance on docker and install all tools necessary to start your penetration tests with a single command !!!

I will start by supposing that you already have docker installed on your system, if you don't have a look at their documentation on how to install on your OS here. (if you encounter a Hyper-V error while trying to deploy the machine on windows have a look at my post here)

Note: Do not forget to run the following commands on Linux distros using sudo and if you use Windows instead, you have to run powershell or cmd as administrator. Also to use docker you have to enable hyper-v therefore causing any machines that you use on VMware or Oracle VM to be unusable until you disable that again, but good news is that VMware will update their platform to support hyper-v in a near future !!!

Ok lets begin the first step is to pull the kali image from the docker repository here is the code for that:

docker pull kalilinux/kali-rolling

After this step completed you have to start a new 'machine' to host the image:

docker run -t -i kalilinux/kali-rolling /bin/bash

The command /bin/bash will open a bash for you as root, let's update our system so we can have the latest packages installed and updated:

apt-get update && apt-get install -y

Now for the last step, we will use a special command to install all tools that you would find on the traditional kali for VMs.

apt -y install kali-linux-large

Kali Docker Container

This will take a while, during the installation the bash will stop and ask some preferences and settings for the applications being installed on the container, but mostly you can just press enter to skip them. They won't affect your experience at all, well at least from what I have seen, but it still a good idea to have a quick look what each prompt is asking you for.

Bonus !!!

Ok, now that you are set let's rename your container so then you don't need to force yourself to use the random generated name by the docker. To check your name use the following command (remember to use a different bash than your container running linux)

docker ps

Now it will display something like this:

CONTAINER ID IMAGE COMMAND CREATED STATUS PORTS NAMES

456465445656454 kalilinux/kali-rolling 'bin/bash' today up 10 minutes arandomname

Now get the random name displayed on the prompt and write the following command:

Kali Linux Dockerfile

docker rename arandomname myKali

Now type docker ps again a tah dah your machine is named to your desired name, you can find more command to use on docker on thispage. Now have fun 🙂

Run Kali Linux On Docker

Hope I have helped you somehow, as always, have a wonderful day 🐳





broken image