flare-vm: fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing – Penetration Testing

______ _ _____ ______ __ ____ __
| ____| | /\ | __ \| ____| \ \ / / \/ |
| |__ | | / \ | |__) | |__ _____\ \ / /| \ / |
| __| | | / /\ \ | _ /| __|______\ \/ / | |\/| |
| | | |____ / ____ \| | \ \| |____ \ / | | | |
|_| |______/_/ \_\_| \_\______| \/ |_| |_|

________________________________________________________
Developed by
Peter Kacherginsky
FLARE (FireEye Labs Advanced Reverse Engineering)

Welcome to FLARE VM – a fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing, etc.

The project will be released at Blackhat Arsenal on Wednesday, July 26th. Come see a demo at 11:30am-12:50pm | Business Hall, Level 2, Station 8

Installation

Create and configure a new Windows 7 or newer Virtual Machine. To install FLARE VM on an existing Windows VM, you need to run an installation script. The installation script is a Boxstarter script which is used to deploy FLARE VM configurations and a collection of chocolatey packages. The easiest way to run the script is to use Boxstarter’s web installer as follows:

On the newly created VM, open the following URL in Internet Explorer (other browsers are not going to work):

http://ift.tt/2v0F2IO%5D

Where FLAREVM_SCRIPT is a path or URL to the respective FLARE VM script. For example to install the malware analysis edition:

http://ift.tt/2h3IYD2

or if you have downloaded and copied the installation script to the local C drive:

http://ift.tt/2uF8wto

Copy install.bat and flarevm_malware.ps1 on the newly created VM and execute install.bat.

Download & Tutorial

The post flare-vm: fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing appeared first on Penetration Testing.

http://ift.tt/2hfwY1k http://ift.tt/2aM8QhC

Deixe um comentário