Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/Corb3nik/PwnBox

A VM for RE and Pwn
https://github.com/Corb3nik/PwnBox

Last synced: about 1 month ago
JSON representation

A VM for RE and Pwn

Awesome Lists containing this project

README

        

# PwnBox
A lightweight VM for RE (fuzzing, symEx, exploiting etc) and wargaming tasks

## Requirements

- [Vagrant](https://www.vagrantup.com/)
- [Virtual Box](https://www.virtualbox.org/)
- [VMWare Fusion (for Apple Silicon)](https://support.broadcom.com/group/ecx/productdownloads?subfamily=VMware+Fusion)

## Installation

### Apple Silicon

- Download VMWare Fusion Pro 13
- Install the Vagrant VMWare Plugin
- `brew install --cask vagrant-vmware-utility`
- `vagrant plugin install vagrant-vmware-desktop`
- Run it `vagrant up --provider=vmware_fusion`

### Non-Apple Silicon

Run the following commands to start the PwnBox :

```
vagrant up
```

### Usage

The server is accessible via `vagrant ssh`