Docker Security Playground

  • Create network and network security scenarios, in order to understand network protocols, rules, and security issues by installing DSP in your PC.
  • Learn penetration testing techniques by simulating vulnerability labs scenarios.
  • Manage a set of docker-compose project . Main goal of DSP is to learn in penetration testing and network security, but its flexibility allows you the creationgraphic editing and managment run / stop of all your docker-compose labs.
Docker Security Playground Showcase

Features

Graphical Editor

Graphic Editor to create and manage labs

Git integration

Git Integration

Docker

Docker Image and Dockerfile Management

Network Security Repo

DSP Repository with a set of network security scenarios

Want to give it a try? What are you waiting for? The code is open-source on GitHub

Docker Security Playground