pwn环境搭建

3 篇文章 0 订阅

使用Linux版本
ubuntu20.04 LTS

步骤

  • 安装ubuntu
  • vim安装
sudo apt-get install vim
  • 更换默认源
sudo cp /etc/apt/sources.list /etc/apt/sources.list.bak
deb http://mirrors.aliyun.com/ubuntu/ focal main restricted universe multiverse 

deb http://mirrors.aliyun.com/ubuntu/ focal-security main restricted universe multiverse 

deb http://mirrors.aliyun.com/ubuntu/ focal-updates main restricted universe multiverse 

deb http://mirrors.aliyun.com/ubuntu/ focal-proposed main restricted universe multiverse 

deb http://mirrors.aliyun.com/ubuntu/ focal-backports main restricted universe multiverse 

deb-src http://mirrors.aliyun.com/ubuntu/ focal main restricted universe multiverse 

deb-src http://mirrors.aliyun.com/ubuntu/ focal-security main restricted universe multiverse 

deb-src http://mirrors.aliyun.com/ubuntu/ focal-updates main restricted universe multiverse 

deb-src http://mirrors.aliyun.com/ubuntu/ focal-proposed main restricted universe multiverse 

deb-src http://mirrors.aliyun.com/ubuntu/ focal-backports main restricted universe multiverse focal
sudo apt-get update
sudo apt-get upgrade
  • 更换pip源
mkdir .pip
vim pip.conf
[global]
index-url = https://pypi.tuna.tsinghua.edu.cn/simple
  • 安装tmux
sudo apt-get install tmux
  • gdb安装
sudo apt-get install gdb
  • pwntools安装

需要进入root权限进行安装,否则checksec等工具无法安装成功

sudo su

pip3 install pwntool
  • pwndbg安装
https://github.com/pwndbg/pwndbg
  • pwngdb安装
https://github.com/scwuaptx/Pwngdb
  • tmux bug解决
https://github.com/Gallopsled/pwntools/commit/f7283bf2ebcb978d977ef11b4198bb3e1f9373e3
  • 其他
patchelf https://github.com/NixOS/patchelf
glibc-all-in-one https://github.com/matrix1001/glibc-all-in-one
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值