commit 6093050fdc4172417c4c68dde100e79bdb6000e8 Author: Arthur-TRT Date: Fri May 6 13:38:50 2022 +0200 first commit diff --git a/Dockerfile b/Dockerfile new file mode 100644 index 0000000..c359211 --- /dev/null +++ b/Dockerfile @@ -0,0 +1,25 @@ +FROM alpine + +RUN echo "https://dl-cdn.alpinelinux.org/alpine/edge/testing/" >> /etc/apk/repositories + +RUN apk update \ + && apk add radare2 git exiftool file gdb vim \ +# +# GENERECIC + && apk add python3-dev py3-pip python3-dbg gcc g++ libc-dev libc6-compat automake \ +# +# BINWALK DEPENDENCIES + && apk add mtd-utils gzip bzip2 tar p7zip cabextract cramfs squashfs-tools sleuthkit openjdk18-jdk lzop \ + && cd ~ && git clone https://github.com/ReFirmLabs/binwalk.git && cd binwalk \ + && pip3 install nose coverage pycryptodome \ + && python3 setup.py install \ +# +# GDB + && cd ~ && git clone https://github.com/apogiatzis/gdb-peda-pwndbg-gef.git \ + && cd ~/gdb-peda-pwndbg-gef \ + && sed -i 's/sudo//g' install.sh && ./install.sh \ +# +# ENDING + && mkdir -p work + +WORKDIR /work diff --git a/README.md b/README.md new file mode 100644 index 0000000..ebf46c4 --- /dev/null +++ b/README.md @@ -0,0 +1,19 @@ +# 42CTF Dockerfile ! +Here is a docker image to use to solve most of the CTF on the platform! If you are at 42 and you don't have root rights, you can use this image to use the missing tools! + +## Tools included +``` +- file +- radare2 +- gdb +- gdb-peda +- gdb-gef +- gdb-pwn +- exiftool +``` + +## Usage +`docker run --security-opt seccomp=unconfined --rm -v $PWD:/work -it 42ctf /bin/ash` + +For more simplicity you can do : +`echo 'alias 42ctf="docker run --security-opt seccomp=unconfined --rm -v $PWD:/work -it 42ctf /bin/ash"' >> ~/.zshrc && source ~/.zshrc`