Videos

Published on January 17th, 2018 📆 | 1861 Views ⚑

0

Malware Lab Setup – Network Configuration


TTS


Here I demonstrate how to configure your HyperVisor (e.g. VMWare or VirtualBox) for the purpose of safely analysing malware in an isolated fashion.

I show you how to configure the network settings on a Windows machine and capture the network requests in REMnux, a Linux distro which is packed full of malware analysis tools.

Tools Used:
VMWare Fusion: https://www.vmware.com/uk/products/fusion.html
REMnux: https://remnux.org/
fakedns: https://github.com/Crypt0s/FakeDns
inetsim: http://www.inetsim.org/
Wireshark: https://www.wireshark.org/
Netcat: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf
Burp Suite: https://portswigger.net/burp





If you like the video, please press Like.
If you love the video, please subscribe.
If you want to chat malware, please follow me on https://twitter.com/cybercdh

Thanks!


2018-01-17 14:51:56

source

Tagged with:



Comments are closed.