install.sh
0.00MB

#update apt
sudo apt-get update
sudo apt update
#install ruby
sudo apt -y install ruby
#install gdb
sudo apt -y install gdb
#install peda
git clone https://github.com/longld/peda.git ~/peda
echo "source ~/peda/peda.py" >> ~/.gdbinit
#install peda heap plugin
cd ~/
git clone https://github.com/scwuaptx/Pwngdb.git
cp ~/Pwngdb/.gdbinit ~/
#install nasm for ropgadget
sudo apt-get -y install nasm
#install one_gadget
sudo gem install one_gadget
#install python
sudo apt -y install python
#Install pip
sudo apt -y install python-pip
#install pwntools
pip install pwntools
sudo apt -y install libcapstone-dev
#for 32bit binary
sudo apt-get install -y libc6-i386 lib32stdc++6 lib32gcc1 lib32ncurses5 lib32z1
sudo apt-get -y install gcc-multilib g++-multilib
#pwninit
rm -rf ~/pwninit
git clone https://github.com/ICEB3AR/pwninit.git ~/pwninit
echo "alias pwninit='python ~/pwninit/pwninit.py'" >> ~/.bashrc
alias pwninit='python ~/pwninit/pwninit.py'

 

'Security > Pwnable' 카테고리의 다른 글

[Pwnable 기초] Buffer Overflow취약점과 쉘코드  (1) 2020.11.10
복사했습니다!