docker build a penetration test environment, for example bwapp

bwapp is a penetration test range, wherein he Vulnerabilities Web 100 contains a plurality of substantially covers all major Web known vulnerabilities, including the OWASP Top 10

 

First go to search to look at what the mirror can be downloaded     docker search bwapp

 

 

We usually has so much to choose first because the first official packages are usually more stable image

After to download   docker pull + you want to download mirror NAME         (new for Ali cloud acceleration source of much faster)

 

 

After downloading a good look at the direct deposit do not exist locally   docker images show all the downloaded image  

 

   Then you may be in doubt 441MB why such a big source downloaded from the Internet only a dozen MB   

    Because the mirror also contains operating environment and database and some middleware can be used to all the things inside are encapsulated in

    

  Then we run it look at the effect  docker run -d -p 8080: 80 raesene / bwapp      port * docker run run run in the background -d -p to be mapped I was here last 8080 plus the name you want to run container

 

 

 

 

Run up to access the web to look at what effect,

 

 Yes, Not Bad  

 

 

 

Guess you like

Origin www.cnblogs.com/visionv/p/12005506.html