Linux下PWN环境搭建

把环境的搭建记录一下

#更新源
sudo apt-get update
# 安装pip
sudo apt-get install python-pip
# 升级pip
pip install --upgrade pip
# 安装setuptools
sudo pip install  setuptools
# 安装python-dev
sudo apt-get install python-dev
# 安装pwntools
sudo pip install pwntools
# 安装完成后终端输入python进入其交互模式后,输入import pwn​ 后没报错即可
# 安装socat 
sudo apt install socat
# 安装zio
sudo pip install zio​
# 安装gcc
sudo apt-get install gcc
# 安装gcc-multilib
sudo apt-get install gcc-multilib​
# 安装gedit
sudo apt install gedit
# 安装vim
sudo apt install vim​
#安装peda插件
git clone https://github.com/longld/peda.git ~/peda
echo "source ~/peda/peda.py" >> ~/.gdbinit
#安装gef插件 
wget -q -O- https://github.com/hugsy/gef/raw/master/gef.sh | sh 
wget -q -O ~/.gdbinit-gef.py https://github.com/hugsy/gef/raw/master/gef.py
echo source ~/.gdbinit-gef.py >> ~/.gdbinit

pip 10.0.0 BUG 解决方案Traceback (most recent call last): File "/usr/bin/pip3", line 9, in <module>_cow66的博客-CSDN博客

# 使用 peda
echo "source ~/.GdbPlugins/peda/peda.py" > ~/.gdbinit
# 使用 gef
echo "source ~/.GdbPlugins/gef/gef.py" > ~/.gdbinit
原文地址:https://www.cnblogs.com/Archimedes/p/14041984.html