Visit Website

Bento Toolkit is a simple and minimal docker container for penetration testers and CTF players. It has the portability of Docker with the addition of X, so you can also run GUI applications (like Burp) on a remote machine. It includes a range of tools and utilities for web and infrastructure penetration testing and CTF, including Burp Suite, gobuster, SecLists, odat, impacket, sqlmap, sqlplus, mysql-client, openvpn, bytecode-viewer, and ghidra. The toolkit is designed to be lightweight and easy to use, with a focus on simplicity and portability. To use the toolkit, you'll need to have Docker and a Xorg server installed on your machine. You can then use the toolkit to run GUI applications and access a range of tools and utilities for penetration testing and CTF.

ALTERNATIVES