Skip to content

LiveOverflow/pwn_docker_example

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

pwn_docker_example

Example pwnable CTF challenge hosted with docker. We used this code to run a challenge in a server setup with docker, and then use a docker container as a CTF OS to write and run the exploit.

Related Binary Exploitation Resources:

There is also a whole playlist using challenges from https://exploit.education. Later episodes explore some 64bit challenges and goes over various pitfalls:

More Docker Videos

About

Example pwnable challenge hosted with docker

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published