MENU

Ubuntu下搭建pwn环境

February 25, 2021 • Read: 626 • CTF阅读设置

在Ubuntu20.0.4下安装pwntools

换源

备份源

sudo cp /etc/apt/sources.list /etc/apt/sources_init.list

更换源

sudo gedit /etc/apt/sources.list

删除上述文件全部内容,添加阿里源

#添加阿里源
deb http://mirrors.aliyun.com/ubuntu/ bionic main restricted universe multiverse
deb http://mirrors.aliyun.com/ubuntu/ bionic-security main restricted universe multiverse
deb http://mirrors.aliyun.com/ubuntu/ bionic-updates main restricted universe multiverse
deb http://mirrors.aliyun.com/ubuntu/ bionic-proposed main restricted universe multiverse
deb http://mirrors.aliyun.com/ubuntu/ bionic-backports main restricted universe multiverse
deb-src http://mirrors.aliyun.com/ubuntu/ bionic main restricted universe multiverse
deb-src http://mirrors.aliyun.com/ubuntu/ bionic-security main restricted universe multiverse
deb-src http://mirrors.aliyun.com/ubuntu/ bionic-updates main restricted universe multiverse
deb-src http://mirrors.aliyun.com/ubuntu/ bionic-proposed main restricted universe multiverse
deb-src http://mirrors.aliyun.com/ubuntu/ bionic-backports main restricted universe multiverse

更新源

sudo apt-get update

更新软件

 sudo apt-get upgrade

安装pwntools

#安装pip3
sudo apt install python3-pip
#升级pip3
pip3 install --upgrade pip
#安装pythondev
sudo apt-get install python-dev
pip3 install setuptools
pip3 install pwntools

Problems

  1. python test.py报错No module named pwn 应采用python3
  2. 构造payload时采用p64函数在python2下可以通过编译 但python3报错TypeError 使用str()强制转化或者.decode("Ascii")均有问题 应采用p64(xxx).decode("iso-8859-1")
Last Modified: November 9, 2021