Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked FLARE VM - Windows-based security distribution


timalin

Recommended Posts

This is a fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing, etc.

 

This is the hidden content, please

FLARE VM is the first of its kind reverse engineering and malware analysis distribution on Windows platform. Since its introduction in July 2017, FLARE VM has been continuously trusted and used by many reverse engineers, malware analysts, and security researchers as their go-to environment for analyzing malware. Just like the ever-evolving security industry, FLARE VM has gone through many major changes to better support our users’ needs. FLARE VM now has a new installation, upgrade, and uninstallation process, which is a long anticipated feature requested by our users. FLARE VM also includes many new tools such as IDA 7.0, radare and YARA. Therefore, we would like to share these updates, especially the new installation process.

This is the hidden content, please

 

 

This is the hidden content, please

Link to comment
Share on other sites

  • MASTERitsMe changed the title to FLARE VM - Windows-based security distribution
Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.