Hyper-v

Setting up a Malware Analysis Lab in Hyper-V

Setting up a Malware Analysis Lab in Hyper-V

#Setting #Malware #Analysis #Lab #HyperV

“Malfind Labs”

In this video I am showing step by step how to set up your own virtual lab for malware analysis in Hyper-V on Windows. This simple lab consist of 2 VMs, one main Windows machine and Linux based man-in-the-middle proxy.

Related links:
Flare VM:
Setting up…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

Leave a Reply