Some commonly used CTF software requires GUIs such as decompilers like Binary Ninja & Ghidra as well as forensics tools like Wireshark. A solution to this is to use a VNC solution with GitHub Dev Containers. However, there are considerations about resource usage since this is meant to be a lightweight solutions for CTF players (particularly beginners) to have the tooling they need right out of the box!
Some commonly used CTF software requires GUIs such as decompilers like Binary Ninja & Ghidra as well as forensics tools like Wireshark. A solution to this is to use a VNC solution with GitHub Dev Containers. However, there are considerations about resource usage since this is meant to be a lightweight solutions for CTF players (particularly beginners) to have the tooling they need right out of the box!
https://github.com/microsoft/vscode-dev-containers/blob/main/script-library/docs/desktop-lite.md