ctfhacker / ctf-vagrant-64

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Vagrant CTF Box

Tools included

Install VirtualBox

Check Virtualbox for information on installing Virtualbox on your respective operating system.

Install Vagrant

Check VagrantUp for information on installing vagrant.

Check correct installation

Pwndbg

Run the following command in the VM:

gdb /bin/ls

Expected output:

Loaded 53 commands.  Type pwndbg for a list.
Reading symbols from host-share/crackme...(no debugging symbols found)...done.
Only available when running
pwn>

Radare

Run the following command in the VM:

r2 /bin/ls

Expected output:

[0x00404890]> aaa

Binjitsu

Run the following command in the VM:

python
>>> from pwn import *
>>> elf = ELF('/bin/ls')
[*] '/bin/ls'
    Arch:     amd64-64-little
    RELRO:    Partial RELRO
    Stack:    Canary found
    NX:       NX enabled
    PIE:      No PIE
    FORTIFY:  Enabled
>>> rop = ROP(elf)
[*] Loading gadgets for '/bin/ls'

Angr

Run the following commands in the VM:

source ~/angr/bin/activate
python
>>> import angr
>>>

Shared folder

Drop files in the host-share folder on your host to find them on your VM at /home/vagrant/host-share

About


Languages

Language:Shell 100.0%