Sunday, February 16, 2014

Setting up an analysis labratory.

This post is a quick rundown of the lab as it exists:

Host PC: PC with a large HDD, multi-core processor  and 12GB RAM.

VMWare Workstation

Guest OS:
Security Onion 12.4.3
Windows 7
Kali Linux

The Windows 7 PC is the host to be compromised and it is basically unsecured at this point, no updates, and running an outdated version of Java. It is running Windows Defender and Windows Firewall in their default states.

Installed Software:
regshot
wireshark
process explorer
process monitor
autoruns
fiddler proxy
ossec agent

As always, feel free to comment or contact me.

2 comments:

  1. is it the free trial of windows 7 that you are using?

    ReplyDelete
    Replies
    1. Sorry to get back to you so late,

      The OS is an unactivated version of W7.

      Delete