CTF工具

Pwn

  1. ida
    链接:https://pan.baidu.com/s/1_Rr44jEXQM8vTqSrjzxODQ?pwd=ucjs
    提取码:ucjs
  2. pwntools
    需要进入root权限进行安装,否则checksec等工具无法安装成功
sudo su
---
apt-get update
apt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential
python3 -m pip install --upgrade pip
python3 -m pip install --upgrade pwntools
  1. gdb
apt-get install gdb
  1. pwndbg
    https://github.com/pwndbg/pwndbg
git submodule update --init --recursive

gdb-pt-dump模块安装失败时,可以手动clone

  1. pwngdb
    https://github.com/scwuaptx/Pwngdb
  2. ROPgadgets

Reverse

  1. jar包解析:JD-GUI,有插件
  2. 安卓逆向:JEB
  3. apk解包:apktool

Web

  1. wasm解码等:binaryen
  2. wasm与wat相互转换:wabt demos
  3. 抓包:brupsuite(kali自带了),fiddler
  4. wireshark(kali自带了)
  5. nc(kali自带了)
    https://sourceforge.net/projects/netcat/files/netcat/0.7.1/netcat-0.7.1.tar.gz
wget https://sourceforge.net/projects/netcat/files/netcat/0.7.1/netcat-0.7.1.tar.gz

apt-get install netcat
  1. nmap(kali自带了)
    https://nmap.org/download#linux-rpm
  2. socat(kali自带了)

Misc

  1. 010Editor
  2. 更多工具

Crypto

工具

posted @ 2023-01-16 16:50  叶际参差  阅读(214)  评论(0编辑  收藏  举报