Skip to content

Tool that orchestrates executing Docker containers to build payloads

License

Notifications You must be signed in to change notification settings

SecurityRiskAdvisors/pdcd

Repository files navigation

PDC Docker ("PDCD")

PDC Docker is a lightweight tool that orchestrates executing Docker containers.

Documentation can be found in the docs directory.

Release blog can be found here: link.

Setup

  • Have Python 3 installed
  • Have Docker installed
  • (Optional) AWS SSM Session Manager Plugin
    • used for remote mode, see Connectors for information

Using virtualenv

Local

pip install dist/*.whl

Remote

pip install git+https://github.com/SecurityRiskAdvisors/pdcd.git

PyPI

pip install pdcd

Usage (running)

Execute payloads in config

pdcd run -c <config file> [-w <# workers>]
  • -c path to config file

Usage (logs)

Retrieve logs for payloads in config

Note: only usable when cleanup is set to "False" in config

pdcd logs -c <config file> [-l <#>] [-i <image>]
  • -c path to config file
  • l max number of logs to retrieve
  • i filter to only this specific image

About

Tool that orchestrates executing Docker containers to build payloads

Resources

License

Security policy

Stars

Watchers

Forks

Packages

No packages published