/pwn-tools-setup

A script to init a docker with my pwn/reverse CTF tools.

Primary LanguageDockerfile

PWNBOX

Mostly while doing pwn challenges, you feel the need of having to install pwn tools, gdb, one gadget ... Here is a docker image that contains everything you need with an alias pwnbox you can run it anywhere in your system and it's gonna automatically mount your folder, into the image.

PREREQUISITE

Docker sould be installed and running. You can check it using this command :

sudo systemctl status docker

Makefile, you can also check it, using:

make --version

USAGE

First build your image using :

make build

Afterward you can run your image anywhere, in your system using (Note: The pwd where you are running this command defines the folder where the docker gonna be mounted):

pwnbox

If you want to destroy your image your can use :

make destroy