Skip to content

Fineas/PwnyLand

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 

Repository files navigation

        __ _.--..--._ _                                        
     .-' _/   _/\_   \_'-.                                  
    |__ /   _/\__/\_   \__|                                 
       |___/\_\__/  \___|                                      
              \__/                                               
              \__/                                               
               \__/   ██████  ██     ██ ███    ██ ██    ██ ██       █████  ███    ██ ██████  
                \__/  ██   ██ ██     ██ ████   ██  ██  ██  ██      ██   ██ ████   ██ ██   ██ 
             ____\__/ ██████  ██  █  ██ ██ ██  ██   ████   ██      ███████ ██ ██  ██ ██   ██ 
       . - '          ██' - . ██ ███ ██ ██  ██ ██    ██    ██      ██   ██ ██  ██ ██ ██   ██ 
      /               ██     \ ███ ███  ██   ████    ██    ███████ ██   ██ ██   ████ ██████  
~~~~~~~  ~~~~~ ~~~~~  ~~~ ~~~  ~~~~~ ~~~~~~~  ~~~~~ ~~~~~  ~~~ ~~~  ~~~~~ ~~~~~~~  ~~~~~ ~~~~~  ~~~

A stacked docker environment for solving CTF PWN challenges.

🌴 Setup & Ussage:

# clone the repository
$> cd  $PATH
$> git clone git@github.com:Fineas/PwnyLand.git

# change start.sh to mount your own folder in order to have access to CTF files
$> docker run -v HOST_FOLDER:/:/GUEST_FOLDER

# build the docker image
$> ./ubuntu/build.sh

# add the following lines to ~/.bashrc
alias pwnyland="$PATH/PwnyLand/ubuntu/stop.sh; $PATH/PwnyLand/ubuntu/start.sh; $PATH/PwnyLand/ubuntu/connect.sh;"

# start and connect to a container
$> pwnyland

🌴 Features:

  • Automatic binary analyzer and script generator ( more information can be found here )

    Ussage: SCRIPT -b binary_name.elf -l libc.so.6 -ip 127.0.0.1 -p 1337
    
  • Compiled Glibc + Loader

    • glibc 2.19 with debugging symbols (32bit and 64bit)
    • glibc 2.23 with debugging symbols (32bit and 64bit)
    • glibc 2.24 with debugging symbols (32bit and 64bit)
    • glibc 2.28 with debugging symbols (32bit and 64bit)
    • glibc 2.29 with debugging symbols (32bit and 64bit)
    • glibc 2.30 with debugging symbols (32bit and 64bit)
  • Wide variety of tools:

    • pwntools ⟶ "CTF framework and exploit development library"
    • ropper ⟶ "search for gadgets to build rop chains for different architectures"
    • one_gadget ⟶ "one-gadget RCE execve('/bin/sh', NULL, NULL) "
    • peda ⟶ "Python Exploit Development Assistance for GDB"
    • Pwngdb ⟶ "GDB for pwn"
    • radare2 ⟶ "forensics tool, hexadecimal editor, disassembling code, debugging programs"
    • ltrace ⟶ "program that intercepts and records the dynamic library calls"
    • strace ⟶ "intercepts and records the system calls which are called by a process"
    • seccomp-tools ⟶ "tools for seccomp analysis"
    • patchelf ⟶ "utility for modifying existing ELF executables and libraries"
    • binwalk ⟶ "tool for analyzing, reverse engineering, and extracting firmware images"

🌴 Preview:

"preview"

🌴 Contributions:

About

A stacked docker environment for solving CTF PWN challenges.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published