Malware Reverse Engineering

0

Is it possible to setup a malware analysis lab in AWS ? If so could you please help me with necessary details ?

2개 답변
1

Please see the policy for penetration testing. Please submit a Simulated Events form with details on what you want to build.

AWS
답변함 2년 전
0

Personally I would create a couple of VMware instances and create a malware lab there. I had a test bed I would use during my Masters program less restrictive depending on what you want to do. I found the AWS provisions too limiting tbh. You can create attack scenarios with multiple VMware instances and different distributions i.e Linux or Windows. Before coming to AWS I was going to set up an AWS instance but could not run some of the tools since it violated the provisions.

AWS
답변함 2년 전

로그인하지 않았습니다. 로그인해야 답변을 게시할 수 있습니다.

좋은 답변은 질문에 명확하게 답하고 건설적인 피드백을 제공하며 질문자의 전문적인 성장을 장려합니다.

질문 답변하기에 대한 가이드라인

관련 콘텐츠