Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked FLARE VM v2.0


0x1

Recommended Posts

FLARE VM is the first of its kind reverse engineering and malware analysis distribution on Windows platform.

This is the hidden content, please

Since its introduction in July 2017, FLARE VM has been continuously trusted and used by many reverse engineers, malware analysts, and security researchers as their go-to environment for analyzing malware. Just like the ever-evolving security industry, FLARE VM has gone through many major changes to better support our users’ needs. FLARE VM now has a new installation, upgrade, and uninstallation process, which is a long anticipated feature requested by our users. FLARE VM also includes many new tools such as IDA 7.0, radare and YARA. Therefore, we would like to share these updates, especially the new installation process.

Installation

We strongly recommend you use FLARE VM within a virtualized environment for malware analysis to protect and isolate your physical device and network from malicious activities. We assume you already have experience setting up and configuring your own virtualized environment. Please create a new virtual machine (VM) and perform a fresh installation of Windows. FLARE VM is designed to be installed on Windows 7 Service Pack 1 or newer; therefore, you can select a version of windows that best suits your needs. From this point forward, all installation steps should be performed within your VM.

Spoiler

 

 

Available Packages

While we attempt to make the tools available as shortcuts within the FLARE folder, there are several available from command-line only. Please see the online documentation for the most up to date list. Here is an incomplete list of some major tools available on FLARE VM:

    Disassemblers:

  •         IDA Free 5.0 and IDA Free 7.0
  •         Binary Ninja
  •         Radare2 and Cutter

    Debuggers:

  •         OllyDbg and OllyDbg2
  •         x64dbg
  •         Windbg

    File Format parser:

  •         CFF Explorer, PEView, PEStudio
  •         PdfStreamdumper, pdf-parser, pdfid
  •         ffdec
  •         offvis and officemalscanner
  •         PE-bear

    Decompilers:

  •         RetDec
  •         Jd-gui and bytecode-viewer
  •         dnSpy
  •         IDR
  •         VBDecompiler
  •         Py2ExeDecompiler

    Monitoring tools:

  •         SysInternal suite
  •         RegShot

    Utilities:

  •         Hex Editors (010 editor, HxD and File Insight)
  •         FLOSS (FireEye Labs Obfuscated String Solver)
  •         Fakenet-NG
  •         Yara
  •         Malware Analyst Pack


Once you have a VM with a fresh installation of Windows, use one of the following URLs to download the compressed FLARE VM repository onto your VM:

Source && Download:  

This is the hidden content, please

Install Info :
This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.