CTFDocker/README.md

661 B

42CTF Dockerfile !

Here is a docker image to use to solve most of the CTF on the platform! If you are at 42 and you don't have root rights, you can use this image to use the missing tools!

Tools included

- file
- radare2
- gdb
- gdb-peda
- gdb-gef
- gdb-pwn
- exiftool

Usage

docker run --security-opt seccomp=unconfined --rm -v `pwd`:/42ctf -it atrouill/42ctf /bin/ash

For more simplicity you can do :

echo "alias 42ctf='docker run --security-opt seccomp=unconfined --rm -v \`pwd\`:/42ctf -it atrouill/42ctf /bin/ash'" >> ~/.zshrc && source ~/.zshrc

Then you just have to run 42ctf in the folder where your binaries are!