This is a docker workspace for ctf challenges with common tools. It has tools like common C development tools and reverse engenering and network scanning utilities like nmap and dig.
- strace
- ltrace
- gdb
- vim
- git
- jdk
- radare2
- checksec
- dig
- nslookup
- nsupdate
- whois
- curl
- jq
- tidy
- pwntools
- searchsploit
docker build . -t lcrergo/ctf-workspace