All Projects → Asuri-Team → ctf-xinetd

Asuri-Team / ctf-xinetd

Licence: GPL-3.0 license
A docker image to hold pwn challenges in ctf war

Programming Languages

Dockerfile
14818 projects
shell
77523 projects

Projects that are alternatives of or similar to ctf-xinetd

hackergame-challenge-docker
nc 类题目的 Docker 容器资源限制、动态 flag、网页终端
Stars: ✭ 62 (+29.17%)
Mutual labels:  pwn, ctf-platform, ctf-docker
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-39.58%)
Mutual labels:  pwn
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+268.75%)
Mutual labels:  pwn
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+181.25%)
Mutual labels:  pwn
Exrop
Automatic ROPChain Generation
Stars: ✭ 191 (+297.92%)
Mutual labels:  pwn
multi-juicer
Run Capture the Flags and Security Trainings with OWASP Juice Shop
Stars: ✭ 179 (+272.92%)
Mutual labels:  ctf-platform
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+210.42%)
Mutual labels:  pwn
ctf
ctf wp 2019-2020
Stars: ✭ 23 (-52.08%)
Mutual labels:  pwn
SAGEMCOM-FAST-5370e-TELIA
This is my personal wiki for hacking the router firmware used by (Sagemcom)F@st Version 3.43.2 delivered from Sagemcom
Stars: ✭ 92 (+91.67%)
Mutual labels:  pwn
PTE
Platform Test Edition
Stars: ✭ 18 (-62.5%)
Mutual labels:  ctf-platform
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+5747.92%)
Mutual labels:  pwn
Build An Efficient Pwn Environment
How to build an efficient pwn development environment in 2020
Stars: ✭ 191 (+297.92%)
Mutual labels:  pwn
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+510.42%)
Mutual labels:  pwn
Cardpwn
OSINT Tool to find Breached Credit Cards Information
Stars: ✭ 187 (+289.58%)
Mutual labels:  pwn
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+425%)
Mutual labels:  pwn
Ctf
CTF write-ups and some wargame sites write-ups.
Stars: ✭ 157 (+227.08%)
Mutual labels:  pwn
House Of Corrosion
A description of the "House of Corrosion" GLIBC heap exploitation technique.
Stars: ✭ 202 (+320.83%)
Mutual labels:  pwn
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-50%)
Mutual labels:  pwn
nadbg
👀Dynamic memory watcher/tracer/analyzer for CTF pwn
Stars: ✭ 51 (+6.25%)
Mutual labels:  pwn
solveme
SolveMe - Jeopardy CTF Platform
Stars: ✭ 51 (+6.25%)
Mutual labels:  ctf-platform

ctf-xinetd

A docker image to hold pwn challenges in ctf war

Introduction

This image contains xinetd to provide remote access services for pwn challenges, and also contains tcpdump to dump network traffics into pcap file.

Notice:

  1. we use a modified xinetd version from our team to restrict syscalls called by xinetd services. In order to use this feature, docker container must run with --privileged option. No more --privileged needed now.
  2. This docker image will produce docker volume each you create container from it. Better specify one using -v your_dump_volume:/var/lib/tcpdump.

Usage

Please check Dockerfile.example

Env Vars

Key Default Value Description
TCPDUMP_ENABLE (empty) Whether enable tcpdump or not
TCPDUMP_DIR /var/lib/tcpdump Directory to write dump files (name=capture-$timestr.pcap)
TCPDUMP_ROTATE_SEC 600 Rotate time interval of capture file
CTF_PORT 20000 Port to capture traffic from

CAUTION!

  1. Please DO NOT use your own start CMD or entrypoint for this docker image. If you really need to change it, please check phusion/baseimage for more details.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].