Questions tagged [vmware]

A company that develops cloud and virtualization software and services. Mostly known for their desktop softwares Workstation, Player and Fusion, their server software ESXi and the cloud IaaS product vCloud.

53 questions
9
votes
4 answers

Hashcat with Kali 2 in a VM

How can I run hashcat using only the cpu in a virtual machine? When I try to run hashcat in my Kali 2 VM I receive the following error: root@kali: hashcat -m 400 -a 0 hash.txt rockyou.txt hashcat (v3.10) starting... OpenCL Platform #1: Mesa,…
Shrout1
  • 365
  • 1
  • 5
  • 11
7
votes
3 answers

Is a VM safe to run a simple virus on?

I just made a very simple batch virus that runs itself and runs on startup. I want to test it because I want to send it to a YouTuber who films himself running these viruses on a Virtual Machine. The question is, how can I make the Virtual Machine…
user8798029
  • 73
  • 1
  • 1
  • 3
6
votes
3 answers

Jump Servers for security

In my network, I have the clients directly connected to the server; but in the new PCI policies, they required to use jump servers. What is the advantage of using jump servers for security reasons? How can I use two-factor authentication with jump…
Hamawand
  • 89
  • 1
  • 1
  • 5
6
votes
4 answers

Building an info sec VM lab - safe to keep on my home network?

I'm a new member making my first post here. I had a very quick, and admittedly basic, question. I'm setting up an info sec lab for the first time at home. I'm trying to build some more technical skills with things like Kali linux, pfsense, etc to…
MK_09
  • 61
  • 2
5
votes
0 answers

What security isolation exists between VDI instance to VMware Horizon to ESX?

I read about malware that was able to escape the VM and get to the VMware Horizon host and then to hypervisor ESX, but I am not sure what security controls exist to prevent malware from jumping to those layers.
Filipon
  • 1,204
  • 10
  • 22
4
votes
1 answer

Disguise System as VM

Malware sometimes uses anti-vm and anti-sandbox behavior to act like harmless software. Wouldn't it be a good prevention strategy to disguise the host machine as a VM so that potential malware would never break out? I am not talking about "faking"…
4
votes
0 answers

Windows XP SP3 vulnerable iso to ms_08_067

I am following Georgia Weidman book - Penetration Testing A Hands-On Introduction to Hacking. In her book, a Windows XP SP3 iso vulnerable to ms_08_067 is needed. I have an XP VM, but looks like this is patched since the exploit does not work. I…
ed1111
  • 43
  • 1
  • 6
4
votes
2 answers

Security vulnerabilities when sharing files between virtual machine and host

According to this link, when running a windows OS virtual machine on a windows host OS, one can share files like one would share files between two computers on a network by ensuring that file sharing is enabled on both operating systems. My mom her…
3
votes
1 answer

Security of external harware when using VMs

I'm new to using VMs, so I suspect this question may answer itself with experience, however, this question has been bugging me. If a computer user has a VM set up, and plugs in a pen drive, what's stopping any potential malware from "hopping" from…
CoilKid
  • 133
  • 4
2
votes
2 answers

Hardening VM for Malware Analysis

I'm starting out in Malware Research / Malware Analysis. I am reading a book called "Practical Guide to Malware Analysis," which touches this in the 2nd chapter, before approaching Dynamical Analysis (malware detonation). However, it mentions 2…
REbegin
  • 21
  • 2
2
votes
0 answers

Transferring A VM Image To Someone, Privacy Concern

Im setting up a Windows 7 VM and will be optimizing / setting up a suite of proprietary software/settings including a VPN. I will also be connecting this VM to the internet (through a VPN) from my local internet connection for further work online.…
Johnny Boy
  • 21
  • 1
2
votes
1 answer

Security Onion VMWare + OpenWRT IPTables Mirroring

I'm trying to set up SO in my home network to lab and see if I can monitor all ingress/egress traffic from my SOHO router. I don't have a switch with SPAN ports, or a network tap so I'm using OpenWRT in combination w/ iptables mirroring…
2
votes
2 answers

Giving remote access via the VM, will compromise the network?

I am currently working on a project for one of the organization and I have to install a new (server/client)software program.However, the software company would like to help and install for themselves to minimize any problems on our server. According…
Cin Sb Sangpi
  • 197
  • 1
  • 10
2
votes
2 answers

Is DHCP spoofing ever possible on VMware?

So I've just watched this Defcon video:https://www.youtube.com/watch?v=RaA5dEIqzzQ&t=1583s. Apparently they were able to set up a rouge DHCP server and get a 50/50 chance of sending the victim the DHCP offer before the legitimate DHCP server.…
Lew Wei Hao
  • 429
  • 5
  • 13
2
votes
1 answer

Encrypting guest VM on ESXI with Veracrypt

Hi we're using an ESXI box to host some VM's locally on our network. We're devs and we just want things like UAT servers. We've encrypted with Veracrypt: Bitlocker was out as ESXI can't see the TPM. EXSI native encryption involved VSphere servers…
user1102550
  • 981
  • 1
  • 10
  • 15
1
2 3 4