LiveOverflow / pwn_docker_example

Example pwnable challenge hosted with docker

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

pwn_docker_example

Example pwnable CTF challenge hosted with docker. We used this code to run a challenge in a server setup with docker, and then use a docker container as a CTF OS to write and run the exploit.

Related Binary Exploitation Resources:

There is also a whole playlist using challenges from https://exploit.education. Later episodes explore some 64bit challenges and goes over various pitfalls:

More Docker Videos

About

Example pwnable challenge hosted with docker


Languages

Language:Dockerfile 53.8%Language:C 38.3%Language:Python 7.8%