Setting up a Malware Analysis Lab in Hyper-V

Malfind Labs
Malfind Labs
7 هزار بار بازدید - 4 سال پیش - In this video I am
In this video I am showing step by step how to set up your own virtual lab for malware analysis in Hyper-V on Windows. This simple lab consist of 2 VMs, one main Windows machine and Linux based man-in-the-middle proxy.

Related links:
Flare VM: https://github.com/fireeye/flare-vm
Setting up Inetsim and Burp: https://malfind.com/index.php/2019/06...
Malware analysis lab from Christophetd: https://blog.christophetd.fr/malware-...
Basic malware lab: Medium: basic-malware-lab

Video parts:

00:00 Introduction
00:57 Installing VMs
04:37 Install FlareVM
09:02 Configuring switches
09:52 Configuring Ubuntu
10:35 Installing software
11:20 Configuring shared folder
13:32 Installing Burp
14:51 Configuring Inetsim
17:30 Configuring Burp
19:20 Disabling DNS
22:02 Configure networking
23:47 Importing PortSwigger CA
26:02 Realmode config
30:04 Switching modes
31:38 Direct connection
34:00 Transferring malware
36:05 Outro

Follow me on social media:

My blog: https://malfind.com/
My twitter: Twitter: lasq88
My github: https://github.com/lasq88

#malwareanalysis #cybersecurity #hyperv #virtualization #maninthemiddle #technology
4 سال پیش در تاریخ 1399/11/07 منتشر شده است.
7,064 بـار بازدید شده
... بیشتر