Malware Analysis Basics - Setting up Remnux Virtual Machine

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • In this video, we are going to set up another lab in Remnux VM to perform our static malware analysis.
    Don’t forget to share, like, comment, and subscribe :)
    Website: shrutirupa.me/
    Linkedin: / shrutirupa-banerjiee
    Twitter: / freak_crypt
    Github: github.com/Shr...
    Instagram: / shruti_jiee
    #malware #learning #infosec #infosecurity #cyberattack #databreach #malwareanalysis #malwareattacks #malwaredetection #cyber #cybercrime

Комментарии • 6

  • @Sam_Fishe4
    @Sam_Fishe4 6 месяцев назад +2

    Amazing video, thank you so much!!!

  • @alexc7095
    @alexc7095 Год назад +1

    Keep'em comming... ! Very well made !

  • @ranajeetbarik7938
    @ranajeetbarik7938 2 года назад

    Nice.. Keep going👍

  • @dr.bishwajeetpandey4251
    @dr.bishwajeetpandey4251 4 месяца назад

    This video is missing how to enable internet as my internet is not working in remnux after importing remnux in virtual box

    • @CryptoWare
      @CryptoWare  4 месяца назад

      Try to use DHClient command. Most probably IP is not addressed to the device.