DockerLabs

In this directory I will upload the WriteUps of the DockerLabs platform machines. At DockerLabs, you can download controlled environments in Docker that are automatically deployed with a bash script. These environments are ideal for practicing ethical hacking and pentesting.

What is DockerLabs?

DockerLabs is a platform that provides Docker-based lab environments specifically designed for learning and practicing cybersecurity skills. These environments are pre-configured with a variety of applications and configurations that contain known vulnerabilities so that users can safely experiment and learn about them.

  • DockerLabs: Official DockerLabs website where you can find more information about the platform and access lab environments.

  • Machines*/: Each file will be labeled with the name of the corresponding machine and will contain the step-by-step solution.

Last updated