Skip to main content

Tools in picoCTF

  1. catagory
    1. tool
      1. format 
        1. link(s)
        2. if anything below format is empty / incomplete its probs coz i havent used it enough or forgot about how to use it when i wrote this, and or its self explanitory
          1. description if applicable
            1. sub notes
              1. end with a RTFM for any more info coz if you need any more info it could be outdated this is just to quick remember things exist / how to download it
  2. General Exploit tools
    1. pwntools
      1. Python, CLI 
        1. https://docs.pwntools.com/en/stable/
          1. pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.
            1. if you do import pwn or from pwn import *, you will have access to everything you need to write an exploit.
            2. Pwntools is best supported on 64-bit Ubuntu LTS releases (14.04, 16.04, 18.04, and 20.04). Most functionality should work on any Posix-like distribution (Debian, Arch, FreeBSD, OSX, etc.).  so get ready to use wsl or a linux machine :D 
              1.  if you must use python 2 u need a specific version of pip
                $ apt-get update
                $ apt-get install python python-pip python-dev git libssl-dev libffi-dev build-essential
                $ python2 -m pip install --upgrade pip==20.3.4
                $ python2 -m pip install --upgrade pwntools
              2. otherwise python 3 works as normal
                $ apt-get update
                $ apt-get install python3 python3-pip python3-dev git libssl-dev libffi-dev build-essential
                $ python3 -m pip install --upgrade pip
                $ python3 -m pip install --upgrade pwntools

              3. When installed with sudo the above commands will install Pwntools’ command-line tools to somewhere like /usr/bin. An error will occur, so add ~/.local/bin to your $PATH environment variable. 
            3. heres a link to the tutuorial https://docs.pwntools.com/en/stable/intro.html#tutorials
  3. Disk Analasys
    1. Autopsy
      1. GUI

    2. Sleuthkit
      1. CLI
    3. Gunzip
      1. CLI
        1. man gunzip 
        2. works on .gz files
        3. using  ```gunzip disk.flag.img.gz``` basically spits out the copressed file then deletes file from  the few times ive used it but idk
  4. Packet Sniffer?
    1. wireshark
    2. tshark