Malware Reverse Engineering

0

Is it possible to setup a malware analysis lab in AWS ? If so could you please help me with necessary details ?

2 Answers
1

Please see the policy for penetration testing. Please submit a Simulated Events form with details on what you want to build.

AWS
answered 2 years ago
0

Personally I would create a couple of VMware instances and create a malware lab there. I had a test bed I would use during my Masters program less restrictive depending on what you want to do. I found the AWS provisions too limiting tbh. You can create attack scenarios with multiple VMware instances and different distributions i.e Linux or Windows. Before coming to AWS I was going to set up an AWS instance but could not run some of the tools since it violated the provisions.

AWS
answered 2 years ago

You are not logged in. Log in to post an answer.

A good answer clearly answers the question and provides constructive feedback and encourages professional growth in the question asker.

Guidelines for Answering Questions