Skip to content

Commit 3967548

Browse files
Remove unused submodules
1 parent ee1e7d6 commit 3967548

File tree

15 files changed

+321
-69
lines changed

15 files changed

+321
-69
lines changed

Demo/Forensics.png

66.8 KB
Loading

Demo/PWN.png

85.3 KB
Loading

Demo/Reverse.png

74.6 KB
Loading

Demo/Terminal_Design.png

20.1 KB
Loading

Demo/WSL2.png

189 KB
Loading

Demo/Web.png

71.8 KB
Loading

README.md

Lines changed: 69 additions & 65 deletions
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@
1313
> - [ ] Linux 版本的系统
1414
> - [ ] 自动化构建 (.sp1 / workflow 构建.iso)
1515
> - [ ] 更方便友好的更新方式(增量更新)
16-
> - [ ] 更多的环境支持(二进制环境 / ...)
16+
> - [x] 更多的环境支持(二进制环境 / ...)
1717
1818
## Why CTFos?
1919

@@ -27,7 +27,11 @@
2727

2828
## About
2929

30-
系统基于 WIndows 10 22H2 10.0.19045.3803 镜像制作,使用 软媒魔方 和 Dism++ 进行了部分优化和精简,内置 Ubuntu 22.04.3 on WSL1 子系统。
30+
Windows 版本为beta测试第二版,也是最接近正式版Windows版本的系统。
31+
32+
系统基于 WIndows 10 22H2 10.0.19045.3803 镜像制作,使用 软媒魔方 和 Dism++ 进行了部分优化和精简,内置 Ubuntu 22.04.3 on WSL2 / Arch Linux on WSL2 子系统。
33+
34+
其他系统依然在构建中,我们会尽快完成让他们与各位见面ww
3135

3236
## Statement
3337

@@ -51,32 +55,13 @@
5155

5256
![Toolkit](./Demo/Toolkit.png)
5357

54-
## Detail_Beta版本(试运行)
55-
56-
详细见 Releases.
57-
58-
### 系统环境
59-
60-
Python 3.8.2rc2 (tags/v3.8.2rc2:777ba07, Feb 18 2020, 09:11:15) [MSC v.1916 64 bit (AMD64)]
61-
62-
Java 环境 jdk-1.8 (build 1.8.0_401-b10)
63-
64-
PHP 7.3.4
58+
![PWN](./Demo/PWN.png)
6559

66-
MySQL 5.7.26
67-
68-
Nginx 1.15.11
69-
70-
Apache 2.4.39
71-
72-
Msys2-x86_64-20240113
73-
74-
gcc 13.2.0 @msys2
60+
## Detail_Beta版本(试运行)
7561

76-
### WSL子系统
62+
### 子系统信息
7763

7864
```
79-
WSL2 Ubuntu 22.04.3 LTS on Windows 10 x86_64
8065
WSL 版本: 2.1.5.0
8166
内核版本: 5.15.146.1-2
8267
WSLg 版本: 1.0.60
@@ -86,23 +71,28 @@ DXCore 版本: 10.0.25131.1002-220531-1700.rs-onecore-base2-hyp
8671
Windows 版本: 10.0.19045.3803
8772
```
8873

89-
**子系统工具:**
90-
91-
Binwalk v2.3.4 https://github.com/ReFirmLabs/binwalk/releases/tag/v2.3.4
92-
93-
SQLMap v1.8.2 @pip
94-
95-
Foremost v1.5.7
96-
97-
dirsearch v0.4.3.post1 @pip
74+
> [!Warning]
75+
>
76+
> 由于WSL1于WSL2的区别,您在虚拟机使用WSL2中需要在VM的处理器设置中启用 `虚拟化的 Intel VT-x/EPT 或 AMD-V/RVI(V)`,该选项会与宿主机的Linux子系统相关服务(也就是HV相关服务)冲突,这会导致您可能无法在宿主机上正常使用WSL以及其他HV相关服务.
77+
>
78+
> 如果您想继续在宿主机中使用WSL,请对该系统的WSL2进行降级,并且完全关闭**虚拟机的HV服务**.
9879
99-
exiftool @apt
80+
![WSL2](./Demo/WSL2.png)
10081

101-
zsteg https://github.com/zed-0xff/zsteg @gem
82+
### Windows 信息
10283

103-
StegoVeritas https://github.com/bannsec/stegoVeritas @pip
84+
#### 系统环境
10485

105-
### 工具
86+
```
87+
Python 3.8.2rc2 (tags/v3.8.2rc2:777ba07, Feb 18 2020, 09:11:15) [MSC v.1916 64 bit (AMD64)]
88+
Java 环境 jdk-1.8 (build 1.8.0_401-b10)
89+
PHP 7.3.4
90+
MySQL 5.7.26
91+
Nginx 1.15.11
92+
Apache 2.4.39
93+
Msys2-x86_64-20240113
94+
gcc 13.2.0 @msys2
95+
```
10696

10797
#### 系统工具
10898

@@ -161,33 +151,34 @@ StegoVeritas https://github.com/bannsec/stegoVeritas @pip
161151
| autopsy | v4.21.0 | [GitHub](https://github.com/sleuthkit/autopsy/releases/tag/autopsy-4.21.0) |
162152
| Volatility3 | v3-2.5.2 | [GitHub](https://github.com/volatilityfoundation/volatility3) |
163153
| Volatility2 | v2.6 | [GitHub](https://github.com/volatilityfoundation/volatility) |
164-
| WinHex | v20.5 | [x-ways.net](https://www.x-ways.net/winhex/index-m.html) |
165-
| X-Ways_Forensics | v20.5 | [x-ways.net](https://www.x-ways.net/winhex/index-m.html) |
154+
| WinHex | v20.5 | [x-ways.net](https://www.x-ways.net/winhex/index-m.html) |
155+
| X-Ways_Forensics | v20.5 | [x-ways.net](https://www.x-ways.net/winhex/index-m.html) |
166156

167-
#### 密码学辅助工具
157+
#### 密码学
168158

169-
| 工具名称 | 版本 ||
170-
| ---------------------------------------------------------- | ------- | ---------------------------------------------------- |
171-
| CTF_AES加解密工具 / 国密SM4加解密工具 / 轩禹CTF_RSA工具3.6 | | [bilibili.com](https://space.bilibili.com/317479700) |
172-
| ciphey | v5.14.0 | @pip |
173-
| Z3求解器 | | |
159+
| 工具名称 | 版本 ||
160+
| ---------------------------------------------------------- | -------------------------------------- | ---------------------------------------------------- |
161+
| CTF_AES加解密工具 / 国密SM4加解密工具 / 轩禹CTF_RSA工具3.6 | | [bilibili.com](https://space.bilibili.com/317479700) |
162+
| ciphey | v5.14.0 | @pip |
163+
| Z3求解器 | | |
164+
| SageMath(On WSL Arch) | version 10.3, Release Date: 2024-03-19 | [sagemath.org](https://www.sagemath.org/) |
174165

175166
#### 二进制
176167

177-
| 工具名称 | 版本 ||
178-
| --------------------- | ---------------- | ------------------------------------------------------------ |
179-
| IDA Pro | v8.3 | [52pojie.cn](https://down.52pojie.cn/Tools/Disassemblers/) |
180-
| x64dbg | | [x64dbg.com](https://x64dbg.com/) |
181-
| exeinfope | v0.0.8.3 | [GitHub](https://github.com/ExeinfoASL/ASL/releases) |
182-
| dnspy | v6.1.8 | [GitHub](https://github.com/dnSpy/dnSpy/releases/tag/v6.1.8) |
183-
| dnSpyEX/dnSpy | v6.5.0 | [GitHub](https://github.com/dnSpyEx/dnSpy/releases/tag/v6.5.0) |
184-
| Ghidra | v11.0.2 | [GitHub](https://github.com/NationalSecurityAgency/ghidra/releases/tag/Ghidra_11.0.2_build) |
185-
| Resource Hacker | v5.2.7 | [angusj.com](https://www.angusj.com/resourcehacker/) |
186-
| 吾爱破解专用版Ollydbg | | [52pojie.cn](https://down.52pojie.cn/Tools/Debuggers/) |
187-
| Windbg | v10.0.22621.2428 | [52pojie.cn](https://down.52pojie.cn/Tools/Debuggers/) |
188-
| Cheat Engine | v7.5 | [cheatengine.org](https://www.cheatengine.org/) |
189-
| LuaDec (On WSL Ubuntu)| 2.2 rev: 895d923 for Lua 5.1 | [GitHub](https://github.com/viruscamp/luadec) |
190-
| angrop (Python) | | pip
168+
| 工具名称 | 版本 ||
169+
| ---------------------- | ---------------------------- | ------------------------------------------------------------ |
170+
| IDA Pro | v8.3 | [52pojie.cn](https://down.52pojie.cn/Tools/Disassemblers/) |
171+
| x64dbg | | [x64dbg.com](https://x64dbg.com/) |
172+
| exeinfope | v0.0.8.3 | [GitHub](https://github.com/ExeinfoASL/ASL/releases) |
173+
| dnspy | v6.1.8 | [GitHub](https://github.com/dnSpy/dnSpy/releases/tag/v6.1.8) |
174+
| dnSpyEX/dnSpy | v6.5.0 | [GitHub](https://github.com/dnSpyEx/dnSpy/releases/tag/v6.5.0) |
175+
| Ghidra | v11.0.2 | [GitHub](https://github.com/NationalSecurityAgency/ghidra/releases/tag/Ghidra_11.0.2_build) |
176+
| Resource Hacker | v5.2.7 | [angusj.com](https://www.angusj.com/resourcehacker/) |
177+
| 吾爱破解专用版Ollydbg | | [52pojie.cn](https://down.52pojie.cn/Tools/Debuggers/) |
178+
| Windbg | v10.0.22621.2428 | [52pojie.cn](https://down.52pojie.cn/Tools/Debuggers/) |
179+
| Cheat Engine | v7.5 | [cheatengine.org](https://www.cheatengine.org/) |
180+
| LuaDec (On WSL Ubuntu) | 2.2 rev: 895d923 for Lua 5.1 | [GitHub](https://github.com/viruscamp/luadec) |
181+
| angrop (Python) | | pip |
191182

192183
#### PWN
193184

@@ -222,12 +213,12 @@ StegoVeritas https://github.com/bannsec/stegoVeritas @pip
222213

223214
#### 漏洞利用
224215

225-
| 工具名称 | 版本 ||
226-
| -------------------------------- | ---------------- | ------------------------------------------------------------ |
227-
| Struts2_19.21.jar | | [GitHub](https://github.com/abc123info/Struts2VulsScanTools) |
228-
| ThinkphpGUI | 1.3 | [GitHub](https://github.com/Lotus6/ThinkphpGUI/releases/tag/1.3) |
229-
| thinkphp_gui_tools | | [GitHub](https://github.com/bewhale/thinkphp_gui_tools) |
230-
| ShiroExploit-Deprecated | v2.51 | [GitHub](https://github.com/feihong-cs/ShiroExploit-Deprecated/releases/tag/v2.51) |
216+
| 工具名称 | 版本 ||
217+
| -------------------------------- | ------ | ------------------------------------------------------------ |
218+
| Struts2_19.21.jar | | [GitHub](https://github.com/abc123info/Struts2VulsScanTools) |
219+
| ThinkphpGUI | 1.3 | [GitHub](https://github.com/Lotus6/ThinkphpGUI/releases/tag/1.3) |
220+
| thinkphp_gui_tools | | [GitHub](https://github.com/bewhale/thinkphp_gui_tools) |
221+
| ShiroExploit-Deprecated | v2.51 | [GitHub](https://github.com/feihong-cs/ShiroExploit-Deprecated/releases/tag/v2.51) |
231222
| ThinkPHP综合利用工具ShiroExploit | v2.4.2 | [GitHub](https://github.com/bewhale/thinkphp_gui_tools/releases/tag/v2.4.2) |
232223

233224
## Wallpaper
@@ -243,3 +234,16 @@ StegoVeritas https://github.com/bannsec/stegoVeritas @pip
243234
![PowerShell](./wallpaper/PowerShell.png)
244235

245236
![Ubuntu_Shell](./wallpaper/Ubuntu_Shell.png)
237+
238+
![Arch Linux](./wallpaper/ArchLinux.png)
239+
240+
## 赞助我们?
241+
242+
<p float="left">
243+
<img src="img/vxQR.png" width="28%" />
244+
<img src="img/zfbQR.png" width="28%" />
245+
</p>
246+
247+
您的赞助将帮助我们完善项目ww
248+
249+
请在备注中注明,以便我们在项目中公开向您表示感谢.

0 commit comments

Comments
 (0)