Skip to content

Deploys a debugging, reversing & exploiting environment so you can practise binary exploitation without worrying about tool setup. Automatically configures Mona for x64dbg and WinDbg.

License

Notifications You must be signed in to change notification settings

TheMalwareGuardian/Debugging-Reversing-Exploiting-Environment

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 

Repository files navigation

🐞 Debugging, Reversing & Exploiting Environment

This project automates building an exploit-development environment so you can focus on writing exploits instead of manual setup. I created it because there was no reliable automation like this available on the internet.




📑 Table of Contents




🪟 Windows Exploit-Development Lab

🚀 Overview

This repository contains scripts that automate many of the repetitive tasks needed to build a binary-exploitation lab to practice exploitation of Windows user-mode applications:

  • Downloads & installs tools and plugins to debug user-mode applications.
  • Sets up mona for Immunity Debugger, x64dbg, and WinDbg (x86/x64).
  • Provides a simple interactive menu to choose what to install.

▶️ Getting Started

To automate the creation and setup of your environment, follow these steps:

  1. Open PowerShell (Some options require administrator permissions):

    • Open PowerShell by searching for it in the Start Menu.
    • For administrator permissions, right-click PowerShell and select Run as Administrator.
  2. Set the Execution Policy (Optional):

    • If you encounter an error related to script execution, you can temporarily change the execution policy by running: 'Set-ExecutionPolicy -Scope Process -ExecutionPolicy Bypass'. This allows scripts to run in the current session without permanently changing system settings. Alternatively, to remove all restrictions, use: 'Set-ExecutionPolicy Unrestricted'.
  3. Navigate to the Script Directory:

    • Use the cd command to navigate to the folder containing the script.
  4. Execute the Script:

    • Run the script by entering '.\Setup_Environment_Windows.ps1'
  5. Follow the Prompts:

    • Respond to the on-screen prompts to select your desired action.

🧪 Sample Usage

The script simplifies the following steps:

==========================================================================================================================
Overview:
- PowerShell Script for Automating Debugging/Reversing/Exploiting Environment Setup in Windows
LinkedIn:
- https://www.linkedin.com/in/vazquez-vazquez-alejandro/
Github:
- https://github.com/TheMalwareGuardian/
- https://github.com/TheMalwareGuardian/Exploit-the-Binary
- https://github.com/TheMalwareGuardian/Debugging-Reversing-Exploiting-Environment
==========================================================================================================================


---------------------------------------------------------- MENU ----------------------------------------------------------
BINARY EXPLOITATION
	1a) Requirements    -   Git + Visual Studio 2019 Community + Windows SDK + Java JDK + Netcat
	1b) Requirements    -   Python 3 x64 + Environment + Python 2 x64
	2a) IDEs            -   Notepad++ + Visual Studio Code + Pycharm Community
	3a) Debuggers       -   Immunity Debugger + x64dbg + WinDbg Preview
	4a) Disassemblers   -   IDA Free + Binary Ninja + Ghidra + Cutter + Radare2
	5a) Exploit Dev     -   [Plugin Mona (Immunity Debugger)]
	5b) Exploit Dev     -   [Plugin Mona (x64dbg) + x64dbgpy + x64dbgpylib] + [Plugins ERC.Xdbg and Snowman (x64dbg)]
	5c) Exploit Dev     -   [Plugin Mona (Windbg) + windbglib + Pykd]
	5d) Exploit Dev     -   rp++
	6a) Fuzzing         -   DynamoRIO + WinAFL
	7a) Binary Diffing  -   BinDiff
	8a) Vuln Apps       -   Vulnserver

PROGRAM TERMINATION
	Q) Exit
-----------------------------------------------------------------------------------------------------------------------------
Choose an option: 1a



🐧 Linux Exploit-Development Lab

🚀 Overview

This repository contains scripts that automate many of the repetitive tasks needed to build a binary-exploitation lab to practice exploitation of Windows user-mode applications:

  • Install essential system packages and toolchains for exploit development.
  • Automate setup of reverse-engineering tools and GDB enhancements.

▶️ Getting Started

To automate the creation and setup of your environment, follow these steps:

  1. Open a Terminal

    • You can do this by pressing Ctrl+Alt+T or launching your terminal application.
  2. Navigate to the Script Directory

    • Use the cd command to go to the folder where the script is located
  3. Make the Script Executable

    • Before running the script for the first time, you may need to set the executable permission: chmod +x Setup_Environment_Linux.sh
  4. Execute the Script

    • Run the script by typing ./Setup_Environment_Linux.sh
  5. Follow the Prompts

    • The script may offer a menu or prompt for options. Choose the ones that match your setup needs.

🧪 Sample Usage

The script simplifies the following steps:

==========================================================================================================================
Overview:
- Script that automates the setup of a Debugging/Reversing/Exploiting environment on Linux
LinkedIn:
- https://www.linkedin.com/in/vazquez-vazquez-alejandro/
GitHub:
- https://github.com/TheMalwareGuardian/
- https://github.com/TheMalwareGuardian/Exploit-the-Binary
- https://github.com/TheMalwareGuardian/Debugging-Reversing-Exploiting-Environment
==========================================================================================================================


---------------------------------------------------------- MENU ----------------------------------------------------------
BINARY EXPLOITATION
	1a) Requirements    -   Base system packages + Python Virtual Environment
	2a) Disassemblers   -   IDA Free + Ghidra
	3a) ExploitDev      -   PyPI [flawfinder, boofuzz, pwntools, ropper]
	3b) ExploitDev      -   GEF (GDB Enhanced Features)
	3c) ExploitDev      -   PwnDbg

PROGRAM TERMINATION
	Q) Exit
--------------------------------------------------------------------------------------------------------------------------
Choose an option: 1a

About

Deploys a debugging, reversing & exploiting environment so you can practise binary exploitation without worrying about tool setup. Automatically configures Mona for x64dbg and WinDbg.

Topics

Resources

License

Stars

Watchers

Forks