/pwn-docker

Docker for pwn challenges

Primary LanguageDockerfile

pwn-docker

Docker container for pwn challenges

There are many like it but this one is mine.

Build container with ./buildpwn.sh and run it with ./runpwn.sh. Options are explained inside of all shell files.

sigpwny{now_im_a_docker_pro}