https://github.com/firefart/sandbox
Simple Windows Sandbox Configuration
https://github.com/firefart/sandbox
analysis sandbox security
Last synced: 5 months ago
JSON representation
Simple Windows Sandbox Configuration
- Host: GitHub
- URL: https://github.com/firefart/sandbox
- Owner: firefart
- Created: 2020-05-07T10:24:42.000Z (almost 5 years ago)
- Default Branch: master
- Last Pushed: 2024-06-10T21:34:05.000Z (10 months ago)
- Last Synced: 2024-11-10T02:33:54.290Z (5 months ago)
- Topics: analysis, sandbox, security
- Language: PowerShell
- Size: 27.3 KB
- Stars: 55
- Watchers: 5
- Forks: 14
- Open Issues: 1
-
Metadata Files:
- Readme: Readme.md
Awesome Lists containing this project
- jimsghstars - firefart/sandbox - Simple Windows Sandbox Configuration (PowerShell)
README
# Windows Sandbox Configuration
This is a simple configuration for Windows Sandbox with some basic tools installed.
For configuration options in the `.wsb` file please read [https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-sandbox/windows-sandbox-configure-using-wsb-file).
## Software installed
the following software is currently installed
- Visual Studio Code
- Notepad++
- Sublime Text
- Amazon Corretto
- 7-zip
- dosbox
- Sysinternals Suite
- UPX
- python2
- python3
- Ghidra
- x64dbg
- dnSpy
- Detect it easy
- AutoIT extractor
- HxD
- Wireshark
- Npcap (does not support silent install, you have to click next next next)
- Microsoft Edge Chromium
- PEStudio
- PE-Bear## Additional config
- powershell script block logging activated
- sysmon with SwiftOnSecurity profile installed (view results in eventvwr)## Usage
First download all files by executing `.\downloadFiles.ps1` inside powershell. This will grab all setups needed. Then run `.\createSandboxConfig.ps1` once to create the `.wsb` file. This is needed because relative paths are currently not supported by Windows Sandbox.
Then simply doubleclick the `sandbox.wsb` file to launch the sandbox. This will install all needed software on start.