Projects STRLCPY wrongsecrets Commits 011aadae
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    Dockerfile.web
    1 1  FROM jeroenwillemsen/wrongsecrets:1.5.10-no-vault
    2 2  ARG argBasedVersion="1.5.10"
    3 3  ARG CANARY_URLS="http://canarytokens.com/terms/about/s7cfbdakys13246ewd8ivuvku/post.jsp,http://canarytokens.com/terms/about/y0all60b627gzp19ahqh7rl6j/post.jsp"
    4  -ARG CTF_ENABLED=true
    5  -ARG HINTS_ENABLED=false
     4 +ARG CTF_ENABLED=false
     5 +ARG HINTS_ENABLED=true
    6 6  ARG CHALLENGE_ACHT_CTF_HOST_VALUE="not_set"
    7 7  #ONLY OVERRIDE THE ARGS BELOW WHEN YOU ARE SETTING UP A CTF!
    8 8  ARG CTF_KEY=TRwzkRJnHOTckssAeyJbysWgP!Qc2T
    skipped 25 lines
  • ■ ■ ■ ■ ■ ■
    fly.toml
    skipped 13 lines
    14 14   
    15 15  [env]
    16 16   K8S_ENV="Fly(Docker)"
    17  - CTF_ENABLED=true
    18  - HINTS_ENABLED=false
    19 17   
    20 18  [experimental]
    21 19   allowed_public_ports = []
    skipped 29 lines
  • ■ ■ ■ ■ ■ ■
    okteto/k8s/secret-challenge-deployment.yml
    skipped 68 lines
    69 69   terminationMessagePath: /dev/termination-log
    70 70   terminationMessagePolicy: File
    71 71   env:
    72  - - name: CTF_ENABLED
    73  - value: "true"
    74  - - name: HINTS_ENABLED
    75  - value: "false"
    76 72   - name: K8S_ENV
    77 73   value: Okteto(k8s)
    78 74   - name: SPECIAL_K8S_SECRET
    skipped 17 lines
Please wait...
Page is in error, reload to recover