All Projects → firmianay → Iot Vulhub

firmianay / Iot Vulhub

Licence: other
IoT 固件漏洞复现环境

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Iot Vulhub

SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+210.85%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-81.82%)
Mutual labels:  exploit, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-71.85%)
Mutual labels:  exploit, vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-86.51%)
Mutual labels:  exploit, vulnerability
xsymlink
Xbox One Symbolic Link Exploit: Access restricted/encrypted volumes using the Xbox File Explorer.
Stars: ✭ 18 (-94.72%)
Mutual labels:  exploit, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-91.5%)
Mutual labels:  exploit, vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-92.96%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-80.65%)
Mutual labels:  exploit, vulnerability
Exploits
Real world and CTFs exploiting web/binary POCs.
Stars: ✭ 69 (-79.77%)
Mutual labels:  exploit, vulnerability
external-protocol-flooding
Scheme flooding vulnerability: how it works and why it is a threat to anonymous browsing
Stars: ✭ 603 (+76.83%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-83.58%)
Mutual labels:  exploit, vulnerability
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-13.49%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-92.38%)
Mutual labels:  exploit, vulnerability
exploit
My exploitDB.
Stars: ✭ 16 (-95.31%)
Mutual labels:  exploit, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-91.2%)
Mutual labels:  exploit, vulnerability
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-89.15%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-85.34%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (-83.28%)
Mutual labels:  exploit, vulnerability
Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
Stars: ✭ 25 (-92.67%)
Mutual labels:  exploit, vulnerability
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-26.1%)
Mutual labels:  exploit, vulnerability

IoT-vulhub

Vulhub 项目的启发,希望做一个 IoT 版的固件漏洞复现环境。

安装

在 ubuntu16.04 下安装 docker 和 docker-compose:

# 安装 pip
$ curl -s https://bootstrap.pypa.io/get-pip.py | python3

# 安装最新版 docker
$ curl -s https://get.docker.com/ | sh

# 启动 docker 服务
$ systemctl start docker

# 安装 docker-compose
$ python3 -m pip install docker-compose

使用说明

# 下载本项目
$ wget https://github.com/firmianay/IoT-vulhub/archive/master.zip -O iot-vulhub-master.zip
$ unzip iot-vulhub-master.zip && cd iot-vulhub-master

# 构建 binwalk 容器,方便使用
$ cd baseImage/binwalk && docker build -t firmianay/binwalk .

# 进入一个漏洞环境目录
$ cd D-Link/CVE-2019-17621

# 解包固件
$ docker run --rm -v $PWD/firmware:/root/firmware firmianay/binwalk -Mer "/root/firmware/firmware.bin"

# 初始化环境(arm/mips/mipsel)
$ ./init_env.sh xxxx

# 自动化编译环境(目前通常有四种模拟方式)
$ docker-compose -f docker-compose-user.yml build         # QEMU 用户模式模拟
$ docker-compose -f docker-compose-system.yml build       # QEMU 系统模式模拟
$ docker-compose -f docker-compose-firmadyne.yml build    # firmadyne 模拟
$ docker-compose -f docker-compose-firmae.yml build       # firmae 模拟(方便调试)

# 启动整个环境
$ docker-compose -f docker-compose-xxxx.yml up

# 每个环境目录下都有相应的说明文件,请阅读该文件,进行漏洞测试

# 测试完成后,删除整个环境
$ docker-compose -f docker-compose-xxxx.yml down -v

注意事项:

  • 在构建 qemu-system 前务必下载对应的 qemu 镜像!
  • 退出 qemu 用 Ctrl+A,再输入 X
  • 容器中使用 systemctl 可能会有问题,使用 /etc/init.d/xxxx start 代替
  • 如果要从实体机直接访问 Qemu,例如打开固件的 web 界面(实体机 -> Docker -> Qemu):
    • 首先在启动 docker 时需要将 ssh 端口映射出来,如 -p 1234:22
    • 然后在本地开启端口转发,如 ssh -D 2345 [email protected] -p 1234
    • 最后对浏览器设置 socks5 代理 127.0.0.1:2345。Burpsuite/Python脚本同理。

漏洞环境列表

请查看漏洞环境列表

贡献指南

在研究漏洞的同时,也请给我们提交一份复现环境吧!贡献指南

开源协议

IoT-vulhub use SATA(Star And Thank Author) License, so you have to star this project before using. 🙏

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].