Merge pull request #58 from zardus/wip/moar

Wip/moar
This commit is contained in:
Yan 2016-04-05 00:41:47 -07:00
commit 011685417a
8 changed files with 56 additions and 0 deletions

View file

@ -21,6 +21,7 @@ Installers for the following tools are included:
| binary | [elfparser](http://www.elfparser.com/) | Quickly determine the capabilities of an ELF binary through static analysis. | <!--tool--><!--test-->
| binary | [evilize](http://www.mathstat.dal.ca/~selinger/md5collision/) | Tool to create MD5 colliding binaries | <!--tool--><!--test-->
| binary | [gdb](http://www.gnu.org/software/gdb/) | Up-to-date gdb with python2 bindings. | <!--tool--><!--failing-->
| binary | [hongfuzz](https://github.com/google/honggfuzz) | A general-purpose, easy-to-use fuzzer with interesting analysis options. | <!--tool--><!--test-->
| binary | [panda](https://github.com/moyix/panda) | Platform for Architecture-Neutral Dynamic Analysis. | <!--tool--><!--no-test-->
| binary | [pathgrind](https://github.com/codelion/pathgrind) | Path-based, symbolically-assisted fuzzer. | <!--tool--><!--test-->
| binary | [peda](https://github.com/longld/peda) | Enhanced environment for gdb. | <!--tool--><!--test-->
@ -30,6 +31,7 @@ Installers for the following tools are included:
| binary | [qemu](http://qemu.org) | Latest version of qemu! | <!--tool--><!--times-out-->
| binary | [qira](http://qira.me) | Parallel, timeless debugger. | <!--tool--><!--test-->
| binary | [radare2](http://www.radare.org/) | Some crazy thing crowell likes. | <!--tool--><!--test-->
| binary | [ropper](https://github.com/sashs/Ropper) | Another gadget finder. | <!--tool--><!--test-->
| binary | [rp++](https://github.com/0vercl0k/rp) | Another gadget finder. | <!--tool--><!--test-->
| binary | [shellnoob](https://github.com/reyammer/shellnoob) | Shellcode writing helper. | <!--tool--><!--test-->
| binary | [shellsploit](https://github.com/b3mb4m/shellsploit-framework) | Shellcode development kit. | <!--tool--><!--test-->
@ -43,10 +45,12 @@ Installers for the following tools are included:
| forensics | [exetractor](https://github.com/kholia/exetractor-clone) | Unpacker for packed Python executables. Supports PyInstaller and py2exe. | <!--tool--><!--test-->
| forensics | [firmware-mod-kit](https://code.google.com/p/firmware-mod-kit/) | Tools for firmware packing/unpacking. | <!--tool--><!--test-->
| forensics | [pdf-parser](http://blog.didierstevens.com/programs/pdf-tools/) | Tool for digging in PDF files | <!--tool--><!--test-->
| forensics | [peepdf](https://github.com/jesparza/peepdf) | Powerful Python tool to analyze PDF documents. | <!--tool--><!--test-->
| forensics | [scrdec](https://gist.github.com/bcse/1834878) | A decoder for encoded Windows Scripts. | <!--tool--><!--test-->
| forensics | [testdisk](http://www.cgsecurity.org/wiki/TestDisk) | Testdisk and photorec for file recovery. | <!--tool--><!--test-->
| crypto | [cribdrag](https://github.com/SpiderLabs/cribdrag) | Interactive crib dragging tool (for crypto). | <!--tool--><!--test-->
| crypto | [foresight](https://github.com/ALSchwalm/foresight) | A tool for predicting the output of random number generators. To run, launch "foresee". | <!--tool--><!--test-->
| crypto | [hashkill](https://github.com/gat3way/hashkill) | Hash cracker. | <!--tool--><!--test-->
| crypto | [hashpump](https://github.com/bwall/HashPump) | A tool for performing hash length extension attaacks. | <!--tool--><!--test-->
| crypto | [hashpump-partialhash](https://github.com/mheistermann/HashPump-partialhash) | Hashpump, supporting partially-unknown hashes. | <!--tool--><!--test-->
| crypto | [hash-identifier](https://code.google.com/p/hash-identifier/source/checkout) | Simple hash algorithm identifier. | <!--tool--><!--test-->
@ -71,6 +75,7 @@ Installers for the following tools are included:
| stego | [stegdetect](http://www.outguess.org/) | Steganography detection/breaking tool. | <!--tool--><!--test-->
| stego | [stegsolve](http://www.caesum.com/handbook/stego.htm) | Image steganography solver. | <!--tool--><!--test-->
| android | [apktool](https://ibotpeaches.github.io/Apktool/) | Dissect, dis-assemble, and re-pack Android APKs | <!--tool--><!--test-->
| android | [android-sdk](http://developer.android.com/sdk) | The android SDK (adb, emulator, etc). | <!--tool--><!--no-test-->
There are also some installers for non-CTF stuff to break the monotony!

11
android-sdk/install Normal file
View file

@ -0,0 +1,11 @@
#!/bin/bash -e
[ -e android-sdk_r24.4.1-linux.tgz ] || wget https://dl.google.com/android/android-sdk_r24.4.1-linux.tgz
[ -e android-sdk-linux ] || tar xfz android-sdk_r24.4.1-linux.tgz
mkdir -p bin
cd android-sdk-linux
python -c 'for i in range(10): print "y"+"\n"*1024' | tools/android update sdk --no-ui
cd ../bin
ln -sf ../android-sdk-linux/platform-tools/{adb,fastboot} .

10
hashkill/install Executable file
View file

@ -0,0 +1,10 @@
#!/bin/bash -e
PREFIX=$PWD
git clone --depth 1 https://github.com/gat3way/hashkill.git
cd hashkill
sed -i -e "s/1\.13/1\.14/g" configure
./configure --prefix="$PREFIX" --with-json
make -j
make install

7
honggfuzz/install Executable file
View file

@ -0,0 +1,7 @@
#!/bin/bash -e
[ -e honggfuzz ] || git clone --depth 1 https://github.com/google/honggfuzz
cd honggfuzz
make -j
mkdir -p ../bin
cp honggfuzz ../bin

3
honggfuzz/install-root Executable file
View file

@ -0,0 +1,3 @@
#!/bin/bash -e
apt-get install libbfd-dev libunwind8-dev

9
peepdf/install Executable file
View file

@ -0,0 +1,9 @@
#!/bin/bash -e
[ -e peepdf ] || git clone --depth 1 https://github.com/jesparza/peepdf
mkdir -p bin
cd bin
ln -s ../peepdf/peepdf.py .
ln -s ../peepdf/jjdecode .
cd ..

7
ropper/install Executable file
View file

@ -0,0 +1,7 @@
#!/bin/bash -e
[ -e ropper ] || git clone --depth 1 https://github.com/sashs/Ropper.git ropper
pip install --no-use-wheel --no-cache-dir -I capstone
pip install filebytes
pip install -e ropper

4
ropper/test Executable file
View file

@ -0,0 +1,4 @@
#!/bin/bash -e
[ $(ropper --file /bin/false | wc -l) -gt 400 ] || exit 1
exit 0