Virtual Machines
single series all timeline

Search Result: qemu (6 results)

THE ARM IoT EXPLOIT LABORATORY - Damn Vulnerable ARM Router (DVAR)

DVAR is an emulated Linux based ARM router running a vulnerable web server that you can sharpen your ARM stack overflow skills with.

DVAR runs in the tinysploitARM VMWare VM under a fully emulated QEMU ARM router image.

Simply extract the ZIP file and launch the VM via tinysploitARM.vmx. After starting up, the VM's IP address and default URL shall be displayed on the console. Using your host computer's browser, navigate to the URL and follow the instructions and clues. The virtual network adapter is set to NAT mode.

Your goal is to write a working stack overflow exploit for the web server running on the DVAR tinysploitARM target.

SHA256: 1f2bdd9ae4e44443dbb4bf9062300f1991c47f609426a1d679b8dcd17abb384c

DVAR started as an optional preparatory exercise for the ARM IoT Exploit Lab.

UPCOMING ARM IoT EXPLOIT LABORATORY TRAINING

RECON Brussels 2018 (4 day) January 29-Feb 1 https://recon.cx/2018/brussels/training/trainingexploitlab.html

Offensivecon Berlin 2018 (4 day) February 12-15 https://www.offensivecon.org/trainings/2018/the-arm-iot-exploit-laboratory-saumil-shah.html

Cansecwest Vancouver 2018 (4 day) March 10-13 https://cansecwest.com/dojos/2018/exploitlab.html

SyScan360 Singapore 2018 (4 day) March 18-21 https://www.coseinc.com/syscan360/index.php/syscan360/details/SYS1842#regBox

Helpful material

If you are new to the world of ARM exploitation, I highly recommend Azeria's excellent tutorials on ARM Assembly, ARM Shellcode and the basics of ARM exploitation.

https://azeria-labs.com/ Twitter: @Fox0x01

And these are three general purpose concepts oriented tutorials that every systems enthusiast must know:

Operating Systems - A Primer: http://www.slideshare.net/saumilshah/operating-systems-a-primer

How Functions Work: http://www.slideshare.net/saumilshah/how-functions-work-7776073

Introduction to Debuggers: http://www.slideshare.net/saumilshah/introduction-to-debuggers

EXPLOIT LABORATORY BLOG:

http://blog.exploitlab.net/

Saumil Shah @therealsaumil

more...

ARM Lab Environment

Let’s say you got curious about ARM assembly or exploitation and want to write your first assembly scripts or solve some ARM challenges. For that you either need an Arm device (e.g. Raspberry Pi), or you set up your lab environment in a VM for quick access.

This page contains 3 levels of lab setup laziness.

  • Manual Setup – Level 0
  • Ain’t nobody got time for that – Level 1
  • Ain’t nobody got time for that – Level 2

Manual Setup – Level 0

If you have the time and nerves to set up the lab environment yourself, I’d recommend doing it. You might get stuck, but you might also learn a lot in the process. Knowing how to emulate things with QEMU also enables you to choose what ARM version you want to emulate in case you want to practice on a specific processor.

How to emulate Raspbian with QEMU.


Ain’t nobody got time for that – Level 1

Welcome on laziness level 1. I see you don’t have time to struggle through various linux and QEMU errors, or maybe you’ve tried setting it up yourself but some random error occurred and after spending hours trying to fix it, you’ve had enough.

Don’t worry, here’s a solution: Hugsy (aka creator of GEF) released ready-to-play Qemu images for architectures like ARM, MIPS, PowerPC, SPARC, AARCH64, etc. to play with. All you need is Qemu. Then download the link to your image, and unzip the archive.

Become a ninja on non-x86 architectures


Ain’t nobody got time for that – Level 2

Let me guess, you don’t want to bother with any of this and just want a ready-made Ubuntu VM with all QEMU stuff setup and ready-to-play. Very well. The first Azeria-Labs VM is ready. It’s a naked Ubuntu VM containing an emulated ARMv6l.

This VM is also for those of you who tried emulating ARM with QEMU but got stuck for inexplicable linux reasons. I understand the struggle, trust me.

Download here:

VMware image size:

  • Downloaded zip: Azeria-Lab-v1.7z (4.62 GB)
    • MD5: C0EA2F16179CF813D26628DC792C5DE6
    • SHA1: 1BB1ABF3C277E0FD06AF0AECFEDF7289730657F2
  • Extracted VMware image: ~16GB

Password: azerialabs

Host system specs:

  • Ubuntu 16.04.3 LTS 64-bit (kernel 4.10.0-38-generic) with Gnome 3
  • HDD: ~26GB (ext4) + ~4GB Swap
  • RAM (configured): 4GB

QEMU setup:

  • Raspbian 8 (27-04-10-raspbian-jessie) 32-bit (kernel qemu-4.4.34-jessie)
  • HDD: ~8GB
  • RAM: ~256MB
  • Tools: GDB (Raspbian 7.7.1+dfsg-5+rpi1) with GEF

I’ve included a Lab VM Starter Guide and set it as the background image of the VM. It explains how to start up QEMU, how to write your first assembly program, how to assemble and disassemble, and some debugging basics. Enjoy!

more...

Damn Vulnerable Linux (DVL) E605 (1.3):

Added many many vulnerabilities. Added much exercise material including sources. Now included the HoneyNet Project and WebGoat.

  • 0000070: [Reverse Code Engineering] Add Boomerang Decompiler
  • 0000082: [Application Development] Free Pascal Compiler
  • 0000136: [Tools] Add Valgrind 3.2.0 + Valkyrie
  • 0000135: [Application Development] Add SmallBasic 0.9.7
  • 0000134: [Application Development] Add Dr. Scheme
  • 0000133: [Application Development] Add SWI Prolog
  • 0000131: [Application Development] Add GCC-g77
  • 0000127: [Web Exploitation] Add Cyphor
  • 0000109: [Shellcode / Exploitation] Add atari800 Local Root Exploit
  • 0000120: [Shellcode / Exploitation] Add phpBB 2.0.13 (admin_styles.php) Remote Command Execution Exploit
  • 0000125: [Web Exploitation] Add Joomla <= 1.0.9 (Weblinks) Remote Blind SQL Injection Exploit
  • 0000126: [Web Exploitation] Add Joomla <=1.0.7 (feed) Denial of Service Exploit
  • 0000123: [Web Exploitation] Add PHPNuke 7.8
  • 0000124: [Application Development] Add PHP-Nuke 7.4 POST Method Admin Variable Privilege Escalation
  • 0000122: [Shellcode / Exploitation] Add linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit
  • 0000110: [Shellcode / Exploitation] Add Aeon 0.2a Local Linux Exploit
  • 0000108: [Shellcode / Exploitation] Add SoX Local Buffer Overflow Exploit
  • 0000111: [Shellcode / Exploitation] Add sash <= 3.7 Local Buffer Overflow Exploit
  • 0000104: [Shellcode / Exploitation] Add splitvt < 1.6.5 Local Exploit
  • 0000121: [Web Exploitation] Add e107 <= 0.6172 (resetcore.php) Remote SQL Injection Exploit
  • 0000102: [Shellcode / Exploitation] Add ProFTPD <= 1.3.0a (mod_ctrls support) Local Buffer Overflow PoC
  • 0000016: [Reverse Code Engineering] Fenris should be added
  • 0000067: [Reverse Code Engineering] Add ELFIO
  • 0000084: [Application Development] Add FakeAP
  • 0000083: [Application Development] Add BestCrypt
  • 0000085: [Application Development] Add FindDDOS
  • 0000078: [Tools] Add QTParted
  • 0000094: [Shellcode / Exploitation] Add Minicom 1.81
  • 0000096: [Shellcode / Exploitation] Add Nestea \"Off By One\" attack
  • 0000099: [Web Exploitation] Add PhpBB 2.0.12 Session Handling Authentication Bypass
  • 0000100: [Web Exploitation] Add WordPress 1.5.1.1 SQL Injection
  • 0000101: [Web Exploitation] Add Nabopoll 1.2 Remote File Inclusion, Remote Configuration Disclosure
  • 0000093: [Application Development] Add HLA Compiler Construction Kit
  • 0000092: [Application Development] Add YASM Assembler
  • 0000091: [Application Development] Add FASM
  • 0000090: [Application Development] Add SciLab
  • 0000081: [Application Development] Add GSL GNU Scientific Library
  • 0000080: [Application Development] Add FreeBasic
  • 0000079: [Application Development] Add BlueFish Editor
  • 0000033: [Application Development] RHIDE should be added
  • 0000089: [Application Development] Add C++6 libs
  • 0000088: [Application Development] Add LibGC
  • 0000087: [Application Development] Add BOOST Library
  • 0000076: [Application Development] Remove JRE and add JDK 1.5
  • 0000075: [Application Development] Add QEMU
  • 0000074: [Application Development] Add Scite Editor
  • 0000073: [Peneration Testing] Add OWASP's WebGoat

DVL Strychnine + E605 is final! I just remastered the ISO and we land at 1050 MB size which fits perfectly on a 2 GB USB stick (and gives us more free space to add additional stuff). I will upload the ISO today and inform the mirrors. Finally after all this installation part I can play myself with it :)

Source: http://web.archive.org/web/20071024101507/https://www.damnvulnerablelinux.org/content/view/32/73/

Source: http://web.archive.org/web/20071012222920/http://blog.damnvulnerablelinux.org/2007/07/27/dvl-strychnine-e605-is-final/

Source: http://web.archive.org/web/20090312135824/http://www.damnvulnerablelinux.org/index.php/eng/Damn%20Vulnerable%20Linux%20Distro/Damn%20Vulnerable%20Linux/Release%20Notes%20for%20Damn%20Vulnerable%20Linux%20(up%20to%20release%201.4)

more...