Skip to content

ztgrace/pwn_lab

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

#PWN Lab

PWN Lab is a collection of Vagrant scripts and boxes to create security training environments. Getting a running environment is as easy as cloning the repository and running vagrant up.

Environments

  • Training - The PWN Lab training environment is a collection of VMs to hone your hacking skills, test your tools and perform demos.
  • X11 - This VM has a poorly configured X11 server. This replicates poor configurations I've seen on past engagements.

Prerequisites

In order to use PWN Lab, you'll need to install the following software packages.

  1. VirtualBox - VirtualBox is a cross-platform virtualization product.
  2. Vagrant - Vagrant is a tool for building virtualized environments.
  3. Ansible - Ansible is used as a provisioner for Vagrant. It performs post-VM creation tasks such as updating to the latest software release.
  4. Git - Git is a distributed version control system.

Installation

  1. Clone the pwn_lab training environment git clone https://github.com/ztgrace/pwn_lab
  2. Change directory into an environment cd training
  3. Issue the appropriate vagrant commands to instantiate the environment such as vagrant up
  4. See additional instructions in each environment's README.md

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages