DuckLL / ctf-box

CTF Tools

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Feature

  1. Base on ubuntu 18.04
  2. Latest version tools
  3. Support multiarch

Install

  1. docker pull duckll/ctf-box
  2. docker run -idt --name ctf --privileged --security-opt seccomp:unconfined duckll/ctf-box

Usage

  1. docker start ctf
  2. docker exec -it ctf tmux

Include

  1. ipython
  2. pwntools
  3. gef
  4. pwn-gdb
  5. qemu
  6. one_gadget
  7. heapinfo
  8. seccomp-tools
  9. afl
  10. binwalk
  11. angr

About

CTF Tools


Languages

Language:Dockerfile 100.0%