WhaleHOUDINI

Hundreds of Offensive and Useful Docker Images for Network Intrusion

HOUDINI (Hundreds of Offensive and Useful Docker Images for Network Intrusion) is a curated list of Network Security related Docker Images for Network Intrusion purposes. A lot of images are created and kept updated through our RAUDI project which is able to automatically update a Docker Image every time there is a new version.
HOUDINI is a collaborative project created by SecSI where everyone can contribute with new webapp features or just by adding a new tool. We are happy to share our knowledge with the open source community because we think that in this way we can all grow up and become better at our jobs.

proxyreconscannerreversingdisassemblerwebappfirmwareautomationcrackertunnelcode-auditdockermalwarefingerprintexploitationelasticsearchhardwarecloudmiscfuzzergitcryptonetworkingmobilebackdoortaintingphpjavascriptsniffingwordlists

3proxy

Tiny free proxy server.
Docker Image: secsi/3proxy
Official Doc: http://3proxy.ru/
Categories:proxy
docker run --name 3proxy -d -p 3128:3128 --env PROXY_LOGIN=pr0xyUser --env PROXY_PASSWORD=passw0rd secsi/3proxy

Altdns

Generates permutations, alterations and mutations of subdomains and then resolves them.
Docker Image: secsi/altdns
Categories:recon
docker run -it --rm -v <wordlist_src_dir>:/wordlists -v <output_dir>:/output secsi/altdns -i /wordlists/<subdomain_file> -o data_output -w /wordlists/<wordlist_file> -r -s /output/outfile

Amass

In-depth subdomain enumeration written in Go.
Docker Image: caffix/amass
Categories:scannerrecon
docker run -it --rm -v <input_dir>:/.config/amass/ caffix/amass enum -share -d <target_url>

Apktool

Docker Image: secsi/apktool
Categories:reversingdisassembler
docker run -it --rm -v <input_dir>:/input secsi/apktool d <apk_file>

Aquatone

a set of tools for performing reconnaissance on domain names.
Docker Image: hypnza/aquatone
Categories:scannerrecon
docker run --rm hypnza/aquatone <command>

Arachni

A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.
Docker Image: arachni/arachni
Categories:webapp
docker run -d --net host --name arachni -p 222:22 -p 7331:7331 -p 9292:9292 arachni/arachni:latest

Arjun

HTTP parameter discovery suite.
Docker Image: secsi/arjun
Categories:webappscanner
docker run -it --rm secsi/arjun

BeEF

The Browser Exploitation Framework that focuses on the web browser
Docker Image: beefproject/beef
Categories:webapp
docker run -p 3000:3000 -p 6789:6789 -p 61985:61985 -p 61986:61986 --name beef beef

BFAC

An automated tool that checks for backup artifacts that may disclose the web-application's source code.
Docker Image: secsi/bfac
Categories:webapprecon
docker run -it --rm secsi/bfac --url <target_url>

Binwalk

Binwalk is a fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
Docker Image: refirmlabs/binwalk
Categories:firmware
docker run refirmlabs/binwalk -h

celerystalk

Docker Image: sethsec/celerystalk
Categories:automation
docker run -p 27007:27007 -ti sethsec/celerystalk

CeWL

Docker Image: nocflame/cewl
Categories:automationcracker
docker run -it --rm cewl <target_url>

Chisel

Chisel is a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server.
Docker Image: jpillora/chisel
Categories:tunnel
docker run --rm -it jpillora/chisel --help

clair

Clair is an open source project for the [static analysis] of vulnerabilities in application containers
Docker Image: arminc/clair-local-scan
Categories:code-auditdockermalware
docker run -d --name clair-db arminc/clair-db:latest && docker run -p 6060:6060 --link clair-db:postgres -d --name clair arminc/clair-local-scan:v2.0.8_fe9b059d930314b54c78f75afe265955faf4fdc1

CloudFail

Docker Image: secsi/cloudfail
Categories:recon
docker run -it --rm secsi/cloudfail

CMSeeK

CMS (Content Management Systems) Detection and Exploitation suite.
Docker Image: secsi/cmseek
Categories:webappfingerprintexploitation
docker run -it --rm secsi/cmseek -u <target_url>

crowbar

Docker Image: secsi/crowbar
Categories:cracker
docker run -it --rm secsi/crowbar

CryptoLyzer

Fast, flexible and comprehensive cryptographic settings analyzer library for Python with CLI.
Docker Image: coroner/cryptolyzer
Categories:scanner
docker run -it --rm coroner/cryptolyzer <target_url>

CVE-Search

A tool to perform local searches for known vulnerabilities.
Docker Image: ttimasdf/cve-search
Categories:exploitation
docker run -d -p 5000:5000 --name cve ttimasdf/cve-search:withdb

Datasploit

A tool to perform various OSINT techniques, aggregate all the raw data, visualize it on a dashboard, and facilitate alerting and monitoring on the data.
Docker Image: secsi/datasploit
Categories:reconscanner
docker run -it --rm -v <config_file>:/datasploit/config.py secsi/datasploit -i <target_domain>

Decker

Docker Image: stevenaldinger/decker
Categories:automation
docker run -it --rm -v "$(pwd)/decker-reports/":/tmp/reports/ -v "$(pwd)/examples/":/decker-config/ -e DECKER_TARGET_HOST=<target_domain> stevenaldinger/decker:kali decker ./decker-config/example.hcl

dejavu

dejavu is the missing web UI for Elasticsearch.
Docker Image: appbaseio/dejavu
Categories:dockerelasticsearch
docker run -p 1358:1358 -d appbaseio/dejavu

dex2jar

Docker Image: secsi/dex2jar
Categories:hardwarereversing
docker run -it --rm -v <local_dir>:<container_dir> secsi/dex2jar -f <container_dir>/<apk_to_decompile>.apk -o <container_dir>/output.jar

Dirb

Docker Image: secsi/dirb
Categories:scannerwebapp
docker run -it --rm -v <wordlist_src_dir>:<wordlist_container_dir> secsi/dirb <target_url> <wordlist_container_dir>/<wordlist_file>

dirhunt

Find web directories without bruteforce.
Docker Image: secsi/dirhunt
Categories:scannerwebapp
docker run -it --rm secsi/dirhunt <target_url>

dirsearch

HTTP(S) directory/file brute forcer.
Docker Image: secsi/dirsearch
Categories:scannerwebapp
docker run -it --rm secsi/dirsearch -u <target_url>

dnscan

Docker Image: secsi/dnscan
Categories:scanner
docker run -it --rm secsi/dnscan -d <target_url> -w subdomains-10000.txt -t 10 -R 1.0.0.1

dnsenum

Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.
Docker Image: guidelacour/dnsenum
Categories:reconscanner
docker run -it --rm guidelacour/dnsenum ./dnsenum.pl <target_domain> --file dns.txt

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.
Docker Image: elceef/dnstwist
Categories:reconscanner
docker run -it elceef/dnstwist

Dorks Eye

Docker Image: secsi/dorks-eye
Categories:reconscanner
docker run -it --rm secsi/dorks-eye <command>

dozzle

A small lightweight application with a web based interface to monitor Docker logs.
Docker Image: amir20/dozzle
Categories:dockercloud
docker run --name dozzle -d --volume=/var/run/docker.sock:/var/run/docker.sock -p 8888:8080 amir20/dozzle:latest

dvcs-ripper

Rip web accessible (distributed) version control systems: SVN/GIT/...
Docker Image: secsi/dvcs-ripper
Categories:scanner
docker run -it --rm secsi/dvcs-ripper

EyeWitness

Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Docker Image: secsi/eyewitness
Categories:webappreconmisc
docker run --rm -it -v <input_dir>:/input secsi/eyewitness --web --single <target_url>

Faraday

A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit.
Docker Image: faradaysec/faraday
Categories:scannerexploitationfuzzerfingerprintautomationmisc
docker run -it --rm -v /path/to/my_doc_folder:/faraday-license -v /path/to/my_storage_folder:/faraday-storage -v /path/to/my_config_folder:/faraday-config faradaysec/faraday

fast-recon

Docker Image: secsi/fast-recon
Categories:scannerrecon
docker run -it --rm secsi/fast-recon -d "<target_domain>"

ffuf

Fast web fuzzer written in Go.
Docker Image: secsi/ffuf
Categories:webappfuzzer
docker run -it --rm -v <wordlist_src_dir>:<wordlist_container_dir> secsi/ffuf -w <wordlist_container_dir>/<wordlist_file> -u <target_url>

fierce

A DNS reconnaissance tool for locating non-contiguous IP space. A DNS scanner.
Docker Image: secsi/fierce
Categories:scanner
docker run -it --rm secsi/fierce --domain <target_url>

Findomain

A tool that use Certificate Transparency logs to find subdomains.
Docker Image: edu4rdshl/findomain
Categories:scannerrecon
docker run --rm -it -v $(pwd):/opt/findomain findomain -c config.toml -t example.com

Findsploit

Docker Image: secsi/findsploit
Categories:misc
docker run -it --rm secsi/findsploit <search_term>

GetJS

Docker Image: secsi/getjs
Categories:reconwebapp
docker run -it --rm secsi/getjs <command>

Gitrob

Scan Github For Sensitive Files.
Docker Image: secsi/gitrob
Categories:reconscannergit
docker run -it --rm secsi/gitrob <target>

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available'.
Docker Image: secsi/gittools
Categories:reconscannergit
docker run -it --rm -v <input_dir>:/input -w /input secsi/gittools <command>

gobuster

Directory/file & DNS busting tool written in Go.
Docker Image: secsi/gobuster
Categories:scannerwebapp
docker run -it --rm secsi/gobuster dns -d <target_url>

GoogD0rker

Docker Image: secsi/googd0rker
Categories:recon
docker run -it --rm secsi/googd0rker -d <target_domain>

GoSpider

Fast web spider written in Go.
Docker Image: secsi/gospider
Categories:scannerwebapp
docker run -it --rm secsi/gospider

gowitness

A golang, web screenshot utility using Chrome Headless.
Docker Image: leonjza/gowitness
Categories:scannerwebapp
docker run -it --rm -v $(pwd):/data leonjza/gowitness gowitness

Ground control

Docker Image: secsi/ground-control
Categories:misc
docker run -it --rm -p 80:80 -p 443:443 -p 8080:8080 -p 8443:8443 secsi/ground-control

Hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application.
Docker Image: secsi/hakrawler
Categories:scannerwebapp
docker run -it --rm secsi/hakrawler <target_domain>

hakrevdns

Small, fast tool for performing reverse DNS lookups en masse.
Docker Image: secsi/hakrevdns
Categories:recon
docker run -it --rm secsi/hakrevdns

hashID

Docker Image: secsi/hashid
Categories:crypto
docker run -it --rm secsi/hashid

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers
Docker Image: secsi/httprobe
Categories:scanner
docker run -it --rm secsi/httprobe

HTTrack

An easy-to-use offline browser utility
Docker Image: ralfbs/httrack
Categories:recon
docker run -it --rm -v <local_dir>:/app -e HTTRACK_URI=<target_url> ralfbs/httrack

hydra

Very fast network logon cracker which support many different services
Docker Image: secsi/hydra
Categories:cracker
docker run -it --rm -v <wordlist_src_dir>:/usr/share/wordlists secsi/hydra <command>

impacket

Docker Image: secsi/impacket
Categories:networking
docker run -it --rm secsi/impacket

JoomScan

Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.
Docker Image: secsi/joomscan
Categories:scannerwebapp
docker run -it --rm -v <local_dir>:/joomscan/reports secsi/joomscan -u <target_url>

The JSON Web Token Toolkit

Docker Image: secsi/jwt_tool
Categories:cracker
docker run -it --rm secsi/jwt_tool <JWT>

knock

Docker Image: secsi/knockpy
Categories:reconscanner
docker run -it --rm secsi/knockpy <target_url>

LFI Suite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner.
Docker Image: secsi/lfisuite
Categories:webappscannerexploitation
docker run -it --rm -v <input_dir>:/input secsi/lfisuite

LinkFinder

Discovers endpoint and their parameters in JavaScript files.
Docker Image: secsi/linkfinder
Categories:reconwebapp
docker run -it --rm -v <output_dir>:/linkfinder/output secsi/linkfinder -i <target_url> -o /linkfinder/output/output.html

MASSCAN

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes
Docker Image: secsi/masscan
Categories:scanner
docker run -it --rm secsi/masscan -p<target_port> <target_ip_address>

MassDNS

A high-performance DNS stub resolver in C.
Docker Image: secsi/massdns
Categories:scanner
docker run -it --rm -v <domain_src_dir>:<domain_container_dir> secsi/massdns <domain_container_dir>/<domain_list_file>

Memcrashed DDOS Exploit Tool

Docker Image: secsi/memcrashed
Categories:misc
docker run -it --rm secsi/memcrashed

Metasploit

Docker Image: metasploitframework/metasploit-framework
Categories:scannerexploitationfuzzernetworking
docker run -it --rm metasploitframework/metasploit-framework

mitmproxy

SSL-capable man-in-the-middle HTTP proxy
Docker Image: mitmproxy/mitmproxy
Categories:proxyexploitation
docker run --rm -it -p 8080:8080 mitmproxy/mitmproxy

Mobile Security Framework

Docker Image: opensecurity/mobile-security-framework-mobsf
Categories:mobile
docker run -it --rm -p 8000:8000 opensecurity/mobile-security-framework-mobsf

netifyd

Docker Image: secsi/netifyd
Categories:networkingmisc
docker run -d -it --cap-add=net_admin --rm secsi/netifyd -I/E <interface>

netshoot

netshoot: a Docker + Kubernetes network trouble-shooting swiss-army container
Docker Image: nicolaka/netshoot
Categories:networkingdocker
docker run -it --net container:<container_name> nicolaka/netshoot

nikto

A web server scanner which performs comprehensive tests against web servers for multiple items
Docker Image: secsi/nikto
Categories:scannerwebapp
docker run -it --rm secsi/nikto -h <target_url>

Nmap

Utility for network discovery and security auditing
Docker Image: secsi/nmap
Categories:scanner
docker run -it --rm --privileged secsi/nmap -p <target_port> <target_ip_address>

Nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.
Docker Image: projectdiscovery/nuclei
Categories:scanner
docker run -it --rm projectdiscovery/nuclei -u <target_url>

OpenVAS

The OpenVAS scanning Daemon
Docker Image: mikesplain/openvas
Categories:scannerexploitation
docker run -it --rm -p 443:443 --name openvas mikesplain/openvas

oxml_xxe

Docker Image: secsi/oxml_xxe
Categories:scannerwebapp
docker run -it --rm -p 4567:4567 secsi/oxml_xxe

pagodo

Google dork script to collect potentially vulnerable web pages and applications on the Internet.
Docker Image: secsi/pagodo
Categories:reconscanner
docker run -it --rm secsi/pagodo

Patator

A multi-purpose bruteforcer.
Docker Image: lanjelot/patator
Categories:cracker
docker run -it --rm -v <wordlist_src_dir>:<wordlist_container_dir> lanjelot/patator <wordlist_container_dir>/<wordlist_file>

Photon

Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.
Docker Image: secsi/photon
Categories:reconwebapp
docker run -it --rm secsi/photon

PivotSuite

A portable, platform independent and powerful network pivoting toolkit.
Docker Image: secsi/pivotsuite
Categories:networkingbackdoor
docker run -it --rm secsi/pivotsuite [options] <target_ip> <target_port>

psalm

Docker Image: secsi/psalm
Categories:code-audittaintingwebappphp
docker run -it --rm -v <local_dir>:/src secsi/psalm --root=/src

pureDNS

Docker Image: secsi/puredns
Categories:reconscanner
docker run -it --rm -v <input_dir>:/input secsi/puredns

qark

Tool to look for several security related Android application vulnerabilities.
Docker Image: ledokun/qark
Categories:scannerexploitationfuzzermobile
docker run -it --rm -v /path/to/apk:/path/to/apk ledokun/qark --filepath /path/to/apk/sample.apk --timeout 3600

Race The Web

Docker Image: secsi/race-the-web
Categories:
docker run -it --rm secsi/race-the-web

Retire.js

Scanner detecting the use of JavaScript libraries with known vulnerabilities.
Docker Image: secsi/retire
Categories:code-auditjavascriptscanner
docker run -it --rm secsi/retire

routersploit

Docker Image: secsi/routersploit
Categories:exploitation
docker run -it --rm secsi/routersploit

rshijack

Docker Image: kpcyrd/rshijack
Categories:networkingsniffing
docker run -it --init --rm --net=host kpcyrd/rshijack eth0 172.16.13.20:37386 172.16.13.19:23

RustScan

Faster Nmap Scanning with Rust.
Docker Image: rustscan/rustscan
Categories:scannerexploitation
docker run -it --rm --name rustscan rustscan/rustscan:2.0 <rustscan arguments here> <target_ip>

Sandcastle

A Python script for AWS S3 bucket enumeration.
Docker Image: secsi/sandcastle
Categories:scannercloud
docker run -it --rm secsi/sandcastle

scanless

Utility for using websites that can perform port scans on your behalf.
Docker Image: secsi/scanless
Categories:
docker run -it --rm secsi/scanless

SearchSploit

The official Exploit Database search tool.
Docker Image: reedcrif/searchsploit
Categories:automationexploitation
docker run --rm reedcrif/searchsploit [options]

seclists

SecLists is a collection of multiple types of lists used during security assessments.
Docker Image: secsi/seclists
Categories:reconwordlists
docker run -d --name seclists --rm secsi/seclists

SimplyEmail

Email recon made fast and easy, with a framework to build on http://CyberSyndicates.com.
Docker Image: simplysecurity/simplyemail
Categories:recon
docker run -it --rm simplysecurity/simplyemail -all -e <target_domain>

SlowHTTPTest

SlowHTTPTest is a highly configurable tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP connections.
Docker Image: shekyan/slowhttptest
Categories:miscnetworking
docker run -it --rm shekyan/slowhttptest <args>

Sn1per

Automated Pentest Recon Scanner.
Docker Image: xer0dayz/sn1per
Categories:automationexploitationscannerreconfingerprintnetworkingfuzzer
docker run -it --rm xer0dayz/sn1per /sniper/sniper -t <target_url>

SonarScanner CLI

Docker Image: sonarsource/sonar-scanner-cli
Categories:code-auditmiscscanner
docker run --rm -e SONAR_HOST_URL="http://{SONARQUBE_URL}" -e SONAR_LOGIN="myAuthenticationToken" -v "<YOUR_REPO>:/usr/src" sonarsource/sonar-scanner-cli

SpiderFoot

The Open Source Footprinting Tool.
Docker Image: ctdc/spiderfoot
Categories:recon
docker run -it --rm -p 5009:5001 ctdc/spiderfoot

spidy

An easy command-line web crawler
Docker Image: secsi/spidy
Categories:reconscannerwebapp
docker run --rm -it -v $PWD:/input -v $PWD:/data spidy

spyse.py

Docker Image: secsi/spysepy
Categories:recon
docker run -it --rm secsi/spysepy

sqlmap

Automatic SQL injection and database takeover tool
Docker Image: secsi/sqlmap
Categories:webappfuzzerexploitation
docker run -it --rm secsi/sqlmap -u "<target_url>"

SSLyze

SSLyze is a fast and powerful SSL/TLS scanning tool and Python library.
Docker Image: nablac0d3/sslyze
Categories:scanner
docker run -it --rm nablac0d3/sslyze <target_url>

Striker

An offensive information and vulnerability scanner.
Docker Image: secsi/striker
Categories:scannerreconwebapp
docker run -it --rm secsi/striker <target_domain>

Subfinder

Modular subdomain discovery tool that can discover massive amounts of valid subdomains for any target.
Docker Image: projectdiscovery/subfinder
Categories:recon
docker run -it --rm projectdiscovery/subfinder -d <target_domain>

Subjack

Subdomain Takeover tool written in Go.
Docker Image: secsi/subjack
Categories:scanner
docker run -it --rm secsi/subjack

Sublist3r

A Fast subdomains enumeration tool for penetration testers.
Docker Image: secsi/sublist3r
Categories:reconscanner
docker run -it --rm secsi/sublist3r -d <target_url>

testssl.sh

Testing TLS/SSL encryption
Docker Image: drwetter/testssl.sh
Categories:cryptoscanner
docker run -it --rm drwetter/testssl.sh <target_domain>

theHarvester

Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).
Docker Image: secsi/theharvester
Categories:recon
docker run -it --rm secsi/theharvester -d <target_url> -b all

WAFW00F

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Docker Image: secsi/wafw00f
Categories:scannerwebapp
docker run -it --rm secsi/wafw00f

Wapiti

Docker Image: jorgeandrada/wapiti
Categories:
docker run --rm -it jorgeandrada/wapiti "<target_url>"

Wappalyzer

Docker Image: wappalyzer/wappalyzer
Categories:webappscannerreconfingerprint
docker run -it --rm wappalyzer/cli <target_url> [options]

waybackpy

Docker Image: secsi/waybackpy
Categories:
docker run -it --rm secsi/waybackpy --url "<target_url>" --user_agent "my-unique-user-agent" --oldest

Wfuzz

Docker Image: ghcr.io/xmendez/wfuzz
Categories:
docker run -it --rm -v <wordlist_src_dir>:<wordlist_container_dir> ghcr.io/xmendez/wfuzz wfuzz

WhatWeb

Next generation web scanner that identifies what websites are running.
Docker Image: secsi/whatweb
Categories:reconwebapp
docker run -it --rm secsi/whatweb -v -a 3 <target_url>

WPScan

Black box WordPress vulnerability scanner
Docker Image: wpscanteam/wpscan
Categories:webappscannerfingerprint
docker run -it --rm wpscanteam/wpscan --url <target_url>

Xray

A tool for recon, mapping and OSINT gathering from public networks.
Docker Image: secsi/xray
Categories:recon
docker run -it --rm secsi/xray

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.
Docker Image: secsi/xxeinjector
Categories:exploitationwebapp
docker run -it --rm -v <local_dir>:/xxeinjector secsi/xxeinjector --host=<target_ip> --path=/etc --file=<filename> --ssl

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Docker Image: frohoff/ysoserial
Categories:webappexploitation
docker run -it --rm frohoff/ysoserial CommonsCollections1 <payload> '<command>'

OWASP ZAP

Docker Image: owasp/zap2docker-stable
Categories:webappexploitation
docker run -u zap -p 8080:8080 -i owasp/zap2docker-stable zap.sh -daemon -host 0.0.0.0 -port 8080 -config api.addrs.addr.name=.* -config api.addrs.addr.regex=true -config api.key=<api-key>

ZMap

Fast network scanner designed for Internet-wide network surveys
Docker Image: ilyaglow/zmap
Official Doc: https://zmap.io/
Categories:scanner
docker run -it --rm --net=host ilyaglow/zmap -p80 8.8.8.0/24
SecSI LogoHOUDINI

© 2025 — Made with ❤️ bySecSI