Skip to content

kmm2003/PwnDocker

Repository files navigation

PwnDocker

About

Ubuntu Environment Docker File for pwnable ctf player

Various tools are installed in each environment to help with pwnable analysis.

(etc. GDB, pyhon, pwntools, tmux, ropgadget, ruby, one_gadget, seccomp-tools)

Build

# example of building ubuntu18.04

git clone https://github.com/kmm2003/PwnDocker.git

cd ./PwnDocker

./build 18.04 # ex) ./build [version]
  • Easy to build using "build".
  • warning!) Please use the root account for the build process!

Start Shell

pwndocker 18.04 # ex) pwndocker [version]
  • Run the built container with the "pwndocker" command.

Copy files from host to container

# pwnpush [version] [host_file] [container_path]
ex) pwnpush 18.04 ./prob /root
  • Move file to the ubuntu environment as above and start analysis!

Copy files from container to host

# pwnpull [version] [container_file] [host_path]
ex) pwnpull 18.04 /root/prob .

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published