cscg24-pwn

CSCG 2024 Challenge 'Intro to Pwning 1'
git clone https://git.sinitax.com/sinitax/cscg24-pwn
Log | Files | Refs | sfeed.txt

Dockerfile (140B)


      1# docker build -t pwn1 . && docker run -p 1024:1024 --rm -it pwn1
      2
      3FROM ubuntu:22.04
      4COPY pwn1 flag ynetd .
      5
      6EXPOSE 1024
      7CMD ./ynetd ./pwn1