Malware Reverse Engineering

0

Is it possible to setup a malware analysis lab in AWS ? If so could you please help me with necessary details ?

2 Respostas
1

Please see the policy for penetration testing. Please submit a Simulated Events form with details on what you want to build.

AWS
respondido há 2 anos
0

Personally I would create a couple of VMware instances and create a malware lab there. I had a test bed I would use during my Masters program less restrictive depending on what you want to do. I found the AWS provisions too limiting tbh. You can create attack scenarios with multiple VMware instances and different distributions i.e Linux or Windows. Before coming to AWS I was going to set up an AWS instance but could not run some of the tools since it violated the provisions.

AWS
respondido há 2 anos

Você não está conectado. Fazer login para postar uma resposta.

Uma boa resposta responde claramente à pergunta, dá feedback construtivo e incentiva o crescimento profissional de quem perguntou.

Diretrizes para responder a perguntas