How to Setup a Virtual Machine for Malware Analysis

Guided Hacking
Guided Hacking
18.5 هزار بار بازدید - 2 سال پیش - Learn how to setup Flare-VM
Learn how to setup Flare-VM and customize it so you're ready to start reverse engineering malware.  All reverse engineers will eventually need to dynamic analyze a binary that they don't want executing on their main system, game hackers and malware analysts alike.

Support us on GH: https://guidedhacking.com/register/
Support us on Patreon: Patreon: guidedhacking
Support us on YT:@guidedhacking

-- How to Setup a Virtual Machine for Malware Analysis --
We'll use VirtualBox because of how simple it is to use, and it's simple support of snapshots.  You can set everything up, take a snapshot, and then after each time you run a malware, you can just restore the snapshot, ensuring a clean and stable environment for each unique analysis.

GH Article:
https://guidedhacking.com/threads/how...

Flare-VM is an excellent script from Mandiant that will install all the tools you will need to reverse engineer malware.  Once this is completed, you can add your own custom tools.  For this virtual machine we added uWamp, Ida Pro, Fiddler, Pafish & VBoxCloak.  Now our Malware Analysis Virtual Machine is all setup and ready to go.  After this we shut it down and take a snapshot.

Managing virtual machines that you intend to use for malware analysis and other reverse engineering tasks can be a real annoyance.  VirtualBox and Flare-VM really make it very simple.  The only difficulty is you do need a fast computer and 100GB of disk space.

If you're watching any of my malware analysis videos, I am almost always using this virtual machine.  It's a tool that you just can't live without.  I hope you enjoyed this How to Setup a Virtual Machine for Malware Analysis tutorial!

Follow us on Facebook : http://bit.ly/2vvHfhk
Follow us on Twitter : http://bit.ly/3bC7J1i
Follow us on Twitch  : http://bit.ly/39ywOZ2
Follow us on Reddit  : http://bit.ly/3bvOB57
Follow us on GitHub  : http://bit.ly/2HoNXIS
Follow us on Instagram : http://bit.ly/2SoDOlu

#virtualmachine #malwareanalysis #malwareanalisis
2 سال پیش در تاریخ 1401/05/26 منتشر شده است.
18,540 بـار بازدید شده
... بیشتر