본문 바로가기
메모

pwnable Dockerfile

by jskimm 2022. 1. 11.
728x90

매번 환경세팅하기 귀찮아서 찾아온 pwnable 풀이용 도커파일

FROM ubuntu:20.04
LABEL AUTHOR="jskimpwn@gmail.com"

ENV LC_CTYPE C.UTF-8
RUN dpkg --add-architecture i386

RUN apt update -y -qq
RUN apt install python python-dev python3-pip python-setuptools python-capstone libssl-dev libffi-dev \
        build-essential git curl gcc gdb gcc-multilib net-tools tmux git ruby-dev tmux libc6:i386 \
        libc6-dbg vim zsh -y -qq

RUN gem install one_gadget
RUN python -m pip install pwntools z3-solver ropgadget pycrypto

RUN useradd -ms /bin/zsh ctf

WORKDIR /home/ctf

# ohmyzsh
RUN sh -c "$(wget -O- https://github.com/deluan/zsh-in-docker/releases/download/v1.1.1/zsh-in-docker.sh)"
RUN git clone <https://github.com/hugsy/gef.git>
RUN git clone <https://github.com/scwuaptx/Pwngdb.git>

RUN echo "source /home/ctf/gef/gef.py\\nsource /home/ctf/Pwngdb/pwngdb.py\\nsource /home/ctf/Pwngdb/angelheap/gdbinit.py\\n\\ndefine hook-run\\npython\\nimport angelheap\\nangelheap.init_angelheap()\\nend\\nend" > /root/.gdbinit
RUN echo "source /home/ctf/slimzsh/slim.zsh" >> ./.zshrc
728x90

댓글