# [Pwndrop](https://github.com/kgretzky/pwndrop) is a self-deployable file # hosting service for sending out red teaming payloads or securely sharing your # private files over HTTP and WebDAV. --- version: "2.1" services: pwndrop: image: ghcr.io/linuxserver/pwndrop container_name: pwndrop environment: # for UserID - PUID=${PUID:-1024} # for GroupID - PGID=${PGID:-100} # specify a timezone to use, see this [list](https://en.wikipedia.org/wiki/List_of_tz_database_time_zones#List). - TZ=${TZ:-Europe/Amsterdam} # Secret path for admin access. Defaults to `/pwndrop`. This parameter only takes effect during initial install; it can later be changed in the web gui. - SECRET_PATH=/pwndrop # optional volumes: # Contains all relevant configuration and data. - ${BASEDIR:-/volume1/docker}/pwndrop/config:/config ports: # web gui - 8080:8080 restart: unless-stopped