Software
Now Reading
A Tool to Build Malware Analysis Virtual Machines
0

A Tool to Build Malware Analysis Virtual Machines

by Igor Mikhaylov2017-02-18

Malware Analysis for – still considered an art reserved for a small specialist. With the tool Malboxes, the creators are hoping to make an analysis of malicious software more affordable, providing easy to build, including the battery, the virtual machines.

 

Malboxes is the intended tool to help build safer cars Windows, functional analysis of malicious software. This tool is easy to access, even using trial versions of Windows, if does not have its own license.

 

You must remember to be careful when performing the analysis of malware. Benefits Malboxes architectures include packs Effective use of chocolate. By default, the list of installed packages can be changed in the configuration file Malboxes. Another advantage is that Malboxes, packer, a drifter and PowerShell scripts all to stay away from the guest. By passing other things, this tool is built into Python 3 and supports the following host operating systems: Windows, MacOS, Linux.

 

More.

Leave a Response


Please enter the result of the calculation above.