@@ -3,186 +3,80 @@ sudo: required
3
3
services :
4
4
- docker
5
5
before_install :
6
+ - if [ "$DISTRO" = "archlinux" ]; then docker build -t ctftools -f Dockerfile.archlinux .; fi
7
+ - if [ "$DISTRO" = "fedora" ]; then docker build -t ctftools -f Dockerfile.fedora .; fi
6
8
- if [ "$DISTRO" = "xenial" ]; then docker build -t ctftools -f Dockerfile.xenial .; fi
7
9
- if [ "$DISTRO" = "trusty" ]; then docker build -t ctftools -f Dockerfile .; fi
8
10
9
11
env :
10
- - DISTRO="trusty" TOOL="afl"
11
- - DISTRO="trusty" TOOL="android-sdk"
12
- - DISTRO="trusty" TOOL="angr" EXPECTFAIL=1
13
- - DISTRO="trusty" TOOL="apktool"
14
- - DISTRO="trusty" TOOL="barf"
15
- - DISTRO="trusty" TOOL="beef" EXPECTFAIL=1 # ## unsupported for now, needs ruby with RVM
16
- - DISTRO="trusty" TOOL="bindead"
17
- - DISTRO="trusty" TOOL="binwalk"
18
- - DISTRO="trusty" TOOL="burpsuite"
19
- - DISTRO="trusty" TOOL="capstone"
20
- - DISTRO="trusty" TOOL="checksec"
21
- - DISTRO="trusty" TOOL="codereason"
22
- - DISTRO="trusty" TOOL="commix"
23
- - DISTRO="trusty" TOOL="cribdrag"
24
- # - DISTRO="trusty" TOOL="cross2" ### takes too long for travis
25
- # - DISTRO="trusty" TOOL="crosstool" ### takes too long for travis
26
- - DISTRO="trusty" TOOL="df"
27
- - DISTRO="trusty" TOOL="dirb"
28
- - DISTRO="trusty" TOOL="dirsearch"
29
- - DISTRO="trusty" TOOL="dislocker"
30
- - DISTRO="trusty" TOOL="elfkickers"
31
- - DISTRO="trusty" TOOL="elfparser"
32
- - DISTRO="trusty" TOOL="evilize"
33
- - DISTRO="trusty" TOOL="exetractor"
34
- - DISTRO="trusty" TOOL="featherduster"
35
- - DISTRO="trusty" TOOL="firmware-mod-kit"
36
- - DISTRO="trusty" TOOL="foresight"
37
- - DISTRO="trusty" TOOL="gdb"
38
- - DISTRO="trusty" TOOL="gdb-heap"
39
- - DISTRO="trusty" TOOL="gef"
40
- - DISTRO="trusty" TOOL="hash-identifier"
41
- - DISTRO="trusty" TOOL="hashkill"
42
- - DISTRO="trusty" TOOL="hashpump"
43
- - DISTRO="trusty" TOOL="hashpump-partialhash"
44
- - DISTRO="trusty" TOOL="honggfuzz"
45
- - DISTRO="trusty" TOOL="jdgui"
46
- - DISTRO="trusty" TOOL="keystone"
47
- - DISTRO="trusty" TOOL="libheap"
48
- - DISTRO="trusty" TOOL="littleblackbox"
49
- - DISTRO="trusty" TOOL="mitmproxy"
50
- - DISTRO="trusty" TOOL="msieve"
51
- - DISTRO="trusty" TOOL="panda" EXPECTFAIL=1 # ## not sure why this fails, compilation errors
52
- - DISTRO="trusty" TOOL="pathgrind" EXPECTFAIL=1 # ## only works on kernel 2.4 or 2.6
53
- - DISTRO="trusty" TOOL="pdf-parser"
54
- - DISTRO="trusty" TOOL="peda"
55
- - DISTRO="trusty" TOOL="peepdf"
56
- - DISTRO="trusty" TOOL="pemcrack"
57
- - DISTRO="trusty" TOOL="pkcrack"
58
- - DISTRO="trusty" TOOL="preeny"
59
- - DISTRO="trusty" TOOL="pwndbg"
60
- - DISTRO="trusty" TOOL="pwntools" EXPECTFAIL=1
61
- - DISTRO="trusty" TOOL="python-paddingoracle"
62
- - DISTRO="trusty" TOOL="python-pin"
63
- - DISTRO="trusty" TOOL="pyvmmonitor"
64
- - DISTRO="trusty" TOOL="qemu"
65
- - DISTRO="trusty" TOOL="qira"
66
- - DISTRO="trusty" TOOL="radare2"
67
- - DISTRO="trusty" TOOL="reveng"
68
- - DISTRO="trusty" TOOL="ropper"
69
- - DISTRO="trusty" TOOL="rp++"
70
- - DISTRO="trusty" TOOL="scrdec18"
71
- - DISTRO="trusty" TOOL="shellnoob"
72
- - DISTRO="trusty" TOOL="shellsploit"
73
- - DISTRO="trusty" TOOL="snowman"
74
- - DISTRO="trusty" TOOL="sonic-visualizer" EXPECTFAIL=1 # ## build errors
75
- - DISTRO="trusty" TOOL="sqlmap"
76
- - DISTRO="trusty" TOOL="ssh_decoder"
77
- - DISTRO="trusty" TOOL="sslsplit"
78
- - DISTRO="trusty" TOOL="steganabara"
79
- - DISTRO="trusty" TOOL="stegdetect"
80
- - DISTRO="trusty" TOOL="stegsolve"
81
- - DISTRO="trusty" TOOL="subbrute"
82
- - DISTRO="trusty" TOOL="taintgrind" EXPECTFAIL=1 # ## missing Iop_* declarations
83
- - DISTRO="trusty" TOOL="testdisk"
84
- - DISTRO="trusty" TOOL="tor-browser"
85
- - DISTRO="trusty" TOOL="unicorn"
86
- - DISTRO="trusty" TOOL="veles" EXPECTFAIL=1 # ## Cmake is too old
87
- - DISTRO="trusty" TOOL="villoc"
88
- - DISTRO="trusty" TOOL="virtualsocket"
89
- - DISTRO="trusty" TOOL="wcc" EXPECTFAIL=1 # ## depends on xenial
90
- - DISTRO="trusty" TOOL="xortool"
91
- - DISTRO="trusty" TOOL="xrop" EXPECTFAIL=1
92
- - DISTRO="trusty" TOOL="xspy"
93
- - DISTRO="trusty" TOOL="yafu"
94
- - DISTRO="trusty" TOOL="z3"
95
- - DISTRO="trusty" TOOL="zsteg"
96
12
97
- - DISTRO="xenial" TOOL="afl"
98
- - DISTRO="xenial" TOOL="android-sdk"
99
- - DISTRO="xenial" TOOL="angr"
100
- - DISTRO="xenial" TOOL="apktool"
101
- - DISTRO="xenial" TOOL="barf"
102
- - DISTRO="xenial" TOOL="beef" EXPECTFAIL=1 # ## unsupported for now, needs ruby with RVM
103
- - DISTRO="xenial" TOOL="bindead" EXPECTFAIL=1
104
- - DISTRO="xenial" TOOL="binwalk"
105
- - DISTRO="xenial" TOOL="burpsuite"
106
- - DISTRO="xenial" TOOL="capstone"
107
- - DISTRO="xenial" TOOL="checksec"
108
- - DISTRO="xenial" TOOL="codereason"
109
- - DISTRO="xenial" TOOL="commix"
110
- - DISTRO="xenial" TOOL="cribdrag"
111
- # - DISTRO="xenial" TOOL="cross2" ### takes too long for travis
112
- # - DISTRO="xenial" TOOL="crosstool" ### takes too long for travis
113
- - DISTRO="xenial" TOOL="df"
114
- - DISTRO="xenial" TOOL="dirb"
115
- - DISTRO="xenial" TOOL="dirsearch"
116
- - DISTRO="xenial" TOOL="dislocker"
117
- - DISTRO="xenial" TOOL="elfkickers"
118
- - DISTRO="xenial" TOOL="elfparser"
119
- - DISTRO="xenial" TOOL="evilize"
120
- - DISTRO="xenial" TOOL="exetractor"
121
- - DISTRO="xenial" TOOL="featherduster"
122
- - DISTRO="xenial" TOOL="firmware-mod-kit"
123
- - DISTRO="xenial" TOOL="foresight"
124
- - DISTRO="xenial" TOOL="gdb"
125
- - DISTRO="xenial" TOOL="gdb-heap"
126
- - DISTRO="xenial" TOOL="gef"
127
- - DISTRO="xenial" TOOL="hash-identifier"
128
- - DISTRO="xenial" TOOL="hashkill" EXPECTFAIL=1
129
- - DISTRO="xenial" TOOL="hashpump"
130
- - DISTRO="xenial" TOOL="hashpump-partialhash"
131
- - DISTRO="xenial" TOOL="honggfuzz"
132
- - DISTRO="xenial" TOOL="jdgui"
133
- - DISTRO="xenial" TOOL="keystone"
134
- - DISTRO="xenial" TOOL="libheap"
135
- - DISTRO="xenial" TOOL="littleblackbox"
136
- - DISTRO="xenial" TOOL="mitmproxy"
137
- - DISTRO="xenial" TOOL="msieve"
138
- - DISTRO="xenial" TOOL="panda" EXPECTFAIL=1 # ## not sure why this fails, compilation errors
139
- - DISTRO="xenial" TOOL="pathgrind" EXPECTFAIL=1 # ## only works on kernel 2.4 or 2.6
140
- - DISTRO="xenial" TOOL="pdf-parser"
141
- - DISTRO="xenial" TOOL="peda"
142
- - DISTRO="xenial" TOOL="peepdf"
143
- - DISTRO="xenial" TOOL="pemcrack"
144
- - DISTRO="xenial" TOOL="pkcrack"
145
- - DISTRO="xenial" TOOL="preeny"
146
- - DISTRO="xenial" TOOL="pwndbg"
147
- - DISTRO="xenial" TOOL="pwntools" EXPECTFAIL=1
148
- - DISTRO="xenial" TOOL="python-paddingoracle"
149
- - DISTRO="xenial" TOOL="python-pin" EXPECTFAIL=1
150
- - DISTRO="xenial" TOOL="pyvmmonitor"
151
- - DISTRO="xenial" TOOL="qemu"
152
- - DISTRO="xenial" TOOL="qira" EXPECTFAIL=1
153
- - DISTRO="xenial" TOOL="radare2"
154
- - DISTRO="xenial" TOOL="reveng"
155
- - DISTRO="xenial" TOOL="ropper"
156
- - DISTRO="xenial" TOOL="rp++"
157
- - DISTRO="xenial" TOOL="scrdec18"
158
- - DISTRO="xenial" TOOL="shellnoob"
159
- - DISTRO="xenial" TOOL="shellsploit"
160
- - DISTRO="xenial" TOOL="snowman"
161
- - DISTRO="xenial" TOOL="sonic-visualizer" EXPECTFAIL=1 # ## build errors
162
- - DISTRO="xenial" TOOL="sqlmap"
163
- - DISTRO="xenial" TOOL="ssh_decoder"
164
- - DISTRO="xenial" TOOL="sslsplit"
165
- - DISTRO="xenial" TOOL="steganabara"
166
- - DISTRO="xenial" TOOL="stegdetect" EXPECTFAIL=1
167
- - DISTRO="xenial" TOOL="stegsolve"
168
- - DISTRO="xenial" TOOL="subbrute"
169
- - DISTRO="xenial" TOOL="taintgrind" EXPECTFAIL=1 # ## missing Iop_* declarations
170
- - DISTRO="xenial" TOOL="testdisk"
171
- - DISTRO="xenial" TOOL="tor-browser"
172
- - DISTRO="xenial" TOOL="unicorn"
173
- - DISTRO="xenial" TOOL="veles"
174
- - DISTRO="xenial" TOOL="villoc" EXPECTFAIL=1
175
- - DISTRO="xenial" TOOL="virtualsocket"
176
- - DISTRO="xenial" TOOL="wcc" EXPECTFAIL=1 # ## depends on xenial
177
- - DISTRO="xenial" TOOL="xortool"
178
- - DISTRO="xenial" TOOL="xrop" EXPECTFAIL=1
179
- - DISTRO="xenial" TOOL="xspy"
180
- - DISTRO="xenial" TOOL="yafu"
181
- - DISTRO="xenial" TOOL="z3"
182
- - DISTRO="xenial" TOOL="zsteg" EXPECTFAIL=1
13
+ # Tests for fedora
14
+ - DISTRO="fedora" TOOL="apktool binwalk burpsuite capstone checksec commix
15
+ cribdrag dirsearch elfkickers evilize exetractor foresight gdb gdb-heap gef
16
+ jdgui libheap pdf-parser peda peepdf pkcrack python-paddingoracle pyvmmonitor
17
+ radare2 reveng ropper rp++ scrdec18 shellnoob shellsploit ssh_decoder
18
+ steganabara stegsolve subbrute unicorn virtualsocket"
19
+ - DISTRO="fedora" TOOL="xortool yafu z3"
20
+ - DISTRO="fedora" EXPECTFAIL=1 TOOL="afl android-sdk angr barf beef bindead
21
+ codereason df dirb dislocker elfparser featherduster firmware-mod-kit
22
+ hash-identifier hashkill hashpump hashpump-partialhash honggfuzz keystone
23
+ littleblackbox mitmproxy msieve panda pathgrind pemcrack preeny pwndbg pwntools
24
+ python-pin qemu qira snowman sonic-visualizer sqlmap sslsplit stegdetect
25
+ taintgrind testdisk tor-browser veles villoc wcc xrop xspy zsteg"
26
+ # - DISTRO="fedora" TOOL="cross2 crosstool" ### takes too long for travis-ci
183
27
28
+ # Tests for archlinux
29
+ - DISTRO="archlinux" TOOL="afl android-sdk apktool binwalk burpsuite checksec
30
+ commix cribdrag df dirb dirsearch evilize exetractor featherduster
31
+ firmware-mod-kit foresight gdb gdb-heap gef"
32
+ - DISTRO="archlinux" TOOL="hashpump hashpump-partialhash jdgui keystone libheap
33
+ msieve pdf-parser peda peepdf pemcrack pkcrack pwndbg pwntools
34
+ python-paddingoracle pyvmmonitor radare2 reveng rp++ scrdec18 shellnoob
35
+ ssh_decoder sslsplit steganabara stegsolve subbrute testdisk tor-browser
36
+ unicorn veles virtualsocket xortool xrop yafu zsteg elfkickers honggfuzz"
37
+ - DISTRO="archlinux" EXPECTFAIL=1 TOOL="angr barf beef bindead capstone
38
+ codereason dislocker elfparser hash-identifier hashkill littleblackbox
39
+ mitmproxy panda pathgrind preeny qira ropper shellsploit"
40
+ - DISTRO="archlinux" EXPECTFAIL=1 TOOL="snowman sonic-visualizer sqlmap
41
+ stegdetect taintgrind villoc wcc xspy z3 python-pin"
42
+ # - DISTRO="archlinux" TOOL="cross2 crosstool qemu" ### takes too long for travis-ci
43
+
44
+ # Tests for trusty, grouped together to most optimally use a single build process
45
+ - DISTRO="trusty" TOOL="afl android-sdk apktool barf binwalk burpsuite capstone
46
+ checksec codereason"
47
+ - DISTRO="trusty" TOOL="commix cribdrag df dirb dirsearch dislocker elfkickers
48
+ elfparser evilize exetractor jdgui keystone libheap littleblackbox mitmproxy
49
+ msieve pdf-parser peda peepdf pemcrack scrdec18 shellnoob shellsploit snowman
50
+ sqlmap ssh_decoder sslsplit steganabara stegsolve subbrute bindead hashkill
51
+ python-pin qira stegdetect villoc zsteg"
52
+ - DISTRO="trusty" TOOL="featherduster firmware-mod-kit foresight gdb gdb-heap
53
+ gef hash-identifier hashpump hashpump-partialhash honggfuzz testdisk
54
+ tor-browser unicorn virtualsocket xortool xspy yafu z3"
55
+ - DISTRO="trusty" TOOL="pkcrack preeny pwndbg python-paddingoracle pyvmmonitor
56
+ radare2 reveng ropper rp++"
57
+ - DISTRO="trusty" TOOL="qemu"
58
+ - DISTRO="trusty" EXPECTFAIL=1 TOOL="angr beef panda pathgrind pwntools
59
+ sonic-visualizer taintgrind veles wcc xrop"
60
+ # - DISTRO="trusty" TOOL="cross2 crosstool" ### takes too long for travis-ci
61
+
62
+ # Tests for xenial, grouped together to most optimally use a single build process
63
+ - DISTRO="xenial" TOOL="afl android-sdk angr apktool barf binwalk burpsuite
64
+ capstone checksec codereason"
65
+ - DISTRO="xenial" TOOL="commix cribdrag df dirb dirsearch dislocker elfkickers
66
+ elfparser evilize exetractor jdgui keystone libheap littleblackbox mitmproxy
67
+ msieve pdf-parser peda peepdf pemcrack scrdec18 shellnoob shellsploit snowman
68
+ sqlmap ssh_decoder sslsplit steganabara stegsolve subbrute"
69
+ - DISTRO="xenial" TOOL="featherduster firmware-mod-kit foresight gdb gdb-heap
70
+ gef hash-identifier hashpump hashpump-partialhash honggfuzz testdisk
71
+ tor-browser unicorn veles virtualsocket xortool xspy yafu z3"
72
+ - DISTRO="xenial" TOOL="pkcrack preeny pwndbg python-paddingoracle pyvmmonitor
73
+ radare2 reveng ropper rp++"
74
+ - DISTRO="xenial" TOOL="qemu"
75
+ - DISTRO="xenial" EXPECTFAIL=1 TOOL="beef bindead hashkill panda pathgrind
76
+ pwntools python-pin qira sonic-visualizer stegdetect taintgrind villoc wcc xrop
77
+ zsteg"
78
+ # - DISTRO="xenial" TOOL="cross2 crosstool" ### takes too long for travis-ci
184
79
185
80
script :
186
- - docker run --rm ctftools lsb_release -a
187
- - docker run -e EXPECTFAIL="$EXPECTFAIL" -e TOOL="$TOOL" --rm ctftools bash -ic 'manage-tools -s -f -v test $TOOL'
81
+ - ./bin/travis-ci.sh
188
82
0 commit comments