Malware Lab Setup - Network Configuration

DjKr-MYIqxo/default.jpg

Here I demonstrate how to configure your HyperVisor (e.g. VMWare or VirtualBox) for the purpose of safely analysing malware in an isolated fashion.

I show you how to configure the network settings on a Windows machine and capture the network requests in REMnux, a Linux distro which is packed full of malware analysis tools.

Tools Used:
VMWare Fusion: https://www.vmware.com/uk/products/fu...
REMnux: https://remnux.org/
fakedns: https://github.com/Crypt0s/FakeDns
inetsim: http://www.inetsim.org/
Wireshark: https://www.wireshark.org/
Netcat: https://www.sans.org/security-resourc...
Burp Suite: https://portswigger.net/burp

If you like the video, please press Like.
If you love the video, please subscribe.
If you want to chat malware, please follow me on https://twitter.com/cybercdh

Thanks!



DjKr-MYIqxo/default.jpg
Malware Lab Setup - Network Configuration Malware Lab Setup - Network Configuration Reviewed by Anonymous on January 19, 2018 Rating: 5