首页
社区
课程
招聘
[转帖]Building a Custom Malware Analysis Lab Environment
发表于: 2021-1-13 06:40 1941

[转帖]Building a Custom Malware Analysis Lab Environment

2021-1-13 06:40
1941

Building a Custom Malware Analysis Lab Environment


Introduction

Building the right malware analysis environment is the first step for every malware researcher. When all system configurations and software installations are complete, you’re able to analyze and investigate malware properly. In this post, I wanted to share my own experiences and scripts to help ease the workload of setting up a malware environment to explore malicious software.


In this post, you will learn how to:


download, install and configure a free Windows 10 and a free REMnux Linux virtual machine

set up a virtual private network for communication between virtual machines

build a custom Windows malware environment with SentinelLabs RevCore Tools

learn how to capture network traffic from a Windows 10 virtual machine


https://labs.sentinelone.com/building-a-custom-malware-analysis-lab-environment/



[课程]FART 脱壳王!加量不加价!FART作者讲授!

收藏
免费 1
支持
分享
最新回复 (2)
雪    币: 2251
活跃值: (8625)
能力值: ( LV2,RANK:15 )
在线值:
发帖
回帖
粉丝
2
2021-1-13 08:18
0
雪    币: 93920
活跃值: (200199)
能力值: (RANK:10 )
在线值:
发帖
回帖
粉丝
3
FleTime 本地存档
2021-1-13 08:19
0
游客
登录 | 注册 方可回帖
返回
//