CTF-All-In-One/doc/2.1_vm.md
2017-12-30 15:12:42 +08:00

2.1 KiB

2.1 虚拟机环境

物理机 Manjaro 17.02

Manjaro 17.02 x86-64(https://manjaro.org/) with BlackArch tools.

$ uname -a
Linux firmy-pc 4.9.43-1-MANJARO #1 SMP PREEMPT Sun Aug 13 20:28:47 UTC 2017 x86_64 GNU/Linux
yaourt -Rscn:

skanlite cantata kdenlive konversation libreoffice-still thunderbird-kde k3b cups

yaourt -S:

virtualbox tree git ipython ipython2 gdb google-chrome tcpdump vim wireshark-qt edb ssdeep wps-office strace ltrace metasploit python2-pwntools peda oh-my-zsh-git radare2 binwalk burpsuite checksec netcat wxhexeditor

pip3/pip2 install:

r2pipe

创建一个安全的环境

Windows 虚拟机

  • 32-bit
    • Windows XP
    • Windows 7
  • 64-bit
    • Windows 7
      7-Zip/WinRAR
      IDA_Pro_v6.8
      吾爱破解工具包2.0
      
    • Windows 10

下载地址:http://www.itellyou.cn/

Linux 虚拟机

  • 32-bit/64-bit Ubuntu LTS - https://www.ubuntu.com/download
    • 14.04
    • 16.04
      $ uname -a
      Linux firmyy-VirtualBox 4.10.0-28-generic #32~16.04.2-Ubuntu SMP Thu Jul 20 10:19:13 UTC 2017 i686 i686 i686 GNU/Linux
      
      apt-get purge:
      
      libreoffice-common unity-webapps-common thunderbird totem rhythmbox simple-scan gnome-mahjongg aisleriot gnome-mines cheese transmission-common gnome-orca webbrowser-app gnome-sudoku onboard deja-dup usb-creator-common
      
      apt-get install:
      
      git vim tree ipython ipython3 python-pip python3-pip foremost ssdeep zsh
      
      pip2 install:
      
      termcolor
      zio
      
      other install:
      
      oh my zsh
      peda
      
  • Kali Linux - https://www.kali.org/
  • BlackArch - https://blackarch.org/
  • REMnux - https://remnux.org

工具安装脚本