Docker Metasploit Framework

 https://hub.docker.com/r/usertaken/metasploit-framework/

docker pull usertaken/metasploit-framework

Latest Nmap and Metasploit Framework from GitHub with Armitage teamserver. Seperate PostgreSQL database container required.

Run Example

docker run -d --restart always --name postgres -p 127.0.0.1:5432:5432 postgres-----------------

---- docker run  --restart always  -p 127.0.0.1:5432:5432 --name postgres -e POSTGRES_PASSWORD=mysecretpassword -d daocloud.io/postgres:9.5-rc1

docker run -it --net host usertaken/metasploit-framework (db: password)
原文地址:https://www.cnblogs.com/SZLLQ2000/p/5433787.html