Skip to content

owlinux1000/docker_pwn

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Docker Image for my pwn stuff

Installed Tools

  • Debugger
    • gdb(gdb-multiarch)
    • gef forked by bata24
  • Analysis Tools
    • ltrace, strace
    • rp-lin (gcc)
    • one_gadget
    • seccomp-tools
  • General Tools
    • tmux
    • vim
    • wget
    • curl
    • gcc, g++
    • socat, netcat, pwncat

How to use

  1. Build the container image
    $ docker build -t pwn:22.04 .
    
  2. Start the container
    $ ./pwn 22.04