diff --git a/README.md b/README.md index 5145d23..2dc3c9e 100644 --- a/README.md +++ b/README.md @@ -201,6 +201,7 @@ A collection of delicious docker recipes. ## Security - [x] aircrack-ng-arm +- [x] amass - [x] bro - [x] clamav - [x] dsniff diff --git a/amass/README.md b/amass/README.md new file mode 100644 index 0000000..63d45e8 --- /dev/null +++ b/amass/README.md @@ -0,0 +1,29 @@ +amass +===== + +The OWASP [Amass][1] Project performs network mapping of attack surfaces and +external asset discovery using open source information gathering and active +reconnaissance techniques. + +## docker-compose.yml + +```yaml +amass: + image: caffix/amass + entrypoint: sleep + command: infinity + volumes: + - ./data:/.config/amass + restart: unless-stopped +``` + +## up and running + +```bash +$ docker-compose up -d +$ docker-compose exec amass sh +>>> amass enum -list +>>> amass enum -brute -w /wordlists/all.txt -d example.com +``` + +[1]: https://github.com/OWASP/Amass diff --git a/amass/docker-compose.yml b/amass/docker-compose.yml new file mode 100644 index 0000000..c7474c1 --- /dev/null +++ b/amass/docker-compose.yml @@ -0,0 +1,7 @@ +amass: + image: caffix/amass + entrypoint: sleep + command: infinity + volumes: + - ./data:/.config/amass + restart: unless-stopped