Questions tagged [virtualbox]

18 questions
3
votes
3 answers

Is it possible for a malware in a VM to be still running after the VM is shut down?

Let's say that VMWare or VirtualBox is running the newest version of Debian. I'm not sure if it's possible for any program in the guest to continue running, stealing data from the host, even after the guest system has shut down.
3
votes
0 answers

When using VirtualBox, is it better to use the VirtualBox encryption or the OS disk encryption?

VirtualBox has an option to encrypt the drive of a VM. When I installed Debian or Ubuntu, I have the option to say that I want the full disk encrypted. I'm thinking that both do pretty much the same thing in this situation and they are not both…
1
vote
2 answers

How do I activate a malware inside a virtual machine?

I have been doing research on malware detection and my current setup is: one host OS (Ubuntu 18.04) and one guest OS (Ubuntu 18.04) inside VirtualBox. I have downloaded and executed some malware (including Linux, Windows and OS X platform malware)…
1
vote
1 answer

setting up a lab in virtualbox for different tasks: local net testing & vulnerable virtual network

I have seen several tutorials about setting up Virtualbox networks for Kali & vulnerable machines together using the option Internal network, but I have several questions regarding other configurations and the risks for my home network: I would…
1
vote
1 answer

Do I need strong user password for an encrypted VM?

I've just imported Whonix VirtualBox VM, and have encrypted its drive via VirtualBox settings. Now when I booted it, the default credentials are "user/changeme", and setup suggests I change the password. I am not sure if I need to change the…
Uprooted
  • 121
  • 4
1
vote
0 answers

VirtualBox: Making a Keylogger file from Kali VM after exploiting Metasploitable (Bridged Adapter)

I am fairly new to Kali Linux and Metasploitable and I am trying to set a keylogger for when I gain root access to Metasploitable. I have gained root access by using the use exploit/unix/irc/unreal_ircd_3281_backdoor (I followed everything from…
dwayne_d11
  • 23
  • 3
1
vote
0 answers

Security implications of automatic signing of kernel modules on Debian/Ubuntu (like VirtualBox does)

In the past, to install VirtualBox on Debian/Ubuntu you needed to sign some kernel modules, otherwise it would not work. The process involved creating a key pair, importing the public key as a MOK (Machine Owner Key) in the firmware, signing the…
reed
  • 15,398
  • 6
  • 43
  • 64
0
votes
1 answer

Using PDF files from dubious sources

In one of my university courses, the lecture materials (solutions to homework assignments) are not fully supplied by the university itself, but have to be created by the students themselves: The students create a pdf with the solution and distribute…
0
votes
1 answer

What are the best security practices when when using VirtualBox on Windows 11 with an old OS?

Got a cheap new laptop to play old games with a VM of Windows XP/7, with the host being Windows 11. Using a WiFi that isn't my own (as I don't plan on connecting to the internet with this laptop) I installed whatever updates were needed, along with…
larld
  • 1
  • 1
0
votes
0 answers

tcpdump in Kali Linux VM does not capture scp

I'm learning how to develop tests for a hardened server my company is developing for a client. The test configuration will consist of the test target (the server we're developing) and an external test laptop, which I'll use to run some test scripts.…
0
votes
0 answers

Help create a safe network for vulnhub

I need help creating a safe environment (lab) to safely hack vulnerable web applications without affecting my network. I have been on vulnhub, now i want to download and test my skills on vulnerable applications. The thing is that i am using kali…
bouli
  • 1
  • 3
0
votes
0 answers

Weird Problem with Virtual Machine and Comodo

I am new to this forum and I have the following issue: Some days ago, I clicked on a pop up-window in my Linux-VM that said I need to Update some features or so ... after I clicked "Okay", my Comodo firewall gave me a warning that approx. read as…
Pedro
  • 1
0
votes
0 answers

Has anyone successfully set-up the original Sub7?

When I first entered the information security sector in 2007 I remember reading about a dated trojan called Sub7, released in 1999. Focusing on the legacy version, not the new release, has anybody been able to successfully use it for testing…
user5623335
  • 381
  • 1
  • 4
  • 12
0
votes
2 answers

can virtualbox be used to access a locked website without being tracked and without getting detected of using a virtual machine?

I need to open a website where access is denied in my country. I would like to know if virtualbox can be used to solve this issue. my concern is if they can detect that I am using a virtual machine. if yes, is there any way to hide my location and…
0
votes
1 answer

How to find discrepancy between exploitable and unexploitable VM

For several years, I have been setting up VMs with 2-3 year old versions of Windows as well as some additional applications to demonstrate two-stage exploits using Metasploit for educational purposes (more precisely Bachelor-level IT security…
1
2