Skip to content

Corb3nik/PwnBox

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

28 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

PwnBox

A lightweight VM for RE (fuzzing, symEx, exploiting etc) and wargaming tasks

Requirements

Installation

Apple Silicon

  • Download VMWare Fusion Pro 13
  • Install the Vagrant VMWare Plugin
    • brew install --cask vagrant-vmware-utility
    • vagrant plugin install vagrant-vmware-desktop
  • Run it vagrant up --provider=vmware_fusion

Non-Apple Silicon

Run the following commands to start the PwnBox :

vagrant up

Usage

The server is accessible via vagrant ssh

About

A VM for RE and Pwn

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages