Questions tagged [vmware]

A company that develops cloud and virtualization software and services. Mostly known for their desktop softwares Workstation, Player and Fusion, their server software ESXi and the cloud IaaS product vCloud.

53 questions
0
votes
1 answer

Dealing with File Permissions from a Virtual Machine - Forensic Logical Acquisition

I am currently in the middle of operating an analysis on Autopsy of a virtual machine (VMware) that has been hacked. I have mounted the VM and I am acquiring the evidence from VMware to my physical machine (Windows 10). I am trying to do a Logical…
C.Mann
  • 73
  • 7
0
votes
0 answers

Forensic image of hard disk on VMWare using Autopsy

Is there a recommended, forensically sound method of acquiring virtual hard drives on VMWare using Autopsy? Or is it a simple copy and paste? I’ve used other software like Caine in the past, where you take a copy of a hard disk using a “dd” command.…
C.Mann
  • 73
  • 7
0
votes
1 answer

Why does Ettercap scan the wrong hosts?

Details: I'm running three virtual machines on VMware Workstation: Virtual Machine 1: Windows 7. Using static ip: 10.1.1.1 Virtual Machine 2: Windows server 2008. Using static ip 10.1.1.2 Virtual Machine 3: Kali Linux. Using static ip…
Leftover
  • 23
  • 2
  • 6
0
votes
1 answer

I can't connect to OSSIM server

I installed OSSIM in VMware workstation.The installation was successful.But when I entered the login and the password I have this message " incorrect login" I know that la login must be "root". Please how can I fix this problem. Thank you very much…
Ness
  • 3
  • 4
-1
votes
2 answers

Can I check if ransomware is running by using a VM

I am not an expert, but as far as I understand, ransomware will encrypt files and (for an undefined period) decrypt as well, so it appears all is well. At some point in time, the decrypting ends and your files are held hostage. A backup can help…
Marco
  • 1
-1
votes
1 answer

Can ransomware detect Virtual Environments?

My title says it all but here is a scenario: I download a suspicions file and run it inside a VM.If everything works, I will deploy it to my original PC. I plan to use these: 1.Oracle VM 2.Vmware 3.Hybrid Analysis So, can a ransomware detect these…
-1
votes
3 answers

Best way to keep anonymity inside a VM

If I use a proxy shield inside a VM and spoof my IP address, is there any possibility that someone else ( victim ) can identify the host machine's IP and other details? What is the best way that we can use to keep our anonymity inside a VM?
user3496510
  • 1,257
  • 2
  • 12
  • 26
-2
votes
0 answers

Intercept Host Traffic via Burp Suite (running in a Guest VMWare)

Scenario: I have a Windows Host Machine in which I am running a VMware VM with a Linux distro (Guest Machine). In this Linux distro I am running BurpSuite. I would like to know how could I be able to intercept the http and https requests that happen…
1 2 3
4