Binary Exploitation

Pwn Docker

The idea is to use the system libraries of ubuntu installations since these are often used in ctf challenges.

sudo docker run --cap-add=SYS_PTRACE --security-opt seccomp=unconfined -v `pwd`:/pwn -it ubuntu:19.04 /bin/bash
sudo docker cp sources.list 5ddb017b6340:/etc/apt/sources.list
In docker: 
apt-get install nano python3 python3-pip gdb libc6-dbg patchelf ruby tmux
python3 -m pip install pwn
cd pwndbg; ./setup.sh
patchelf --set-rpath /lib/x86_64-linux-gnu/ <binary>
gem install one_gadget

Last updated