Skip to main content

All Questions

Tagged with
0 votes
0 answers
243 views

Use a virtual machine to do risky stuff. How to stay as safe as possible? [duplicate]

I have a PC with Ubuntu and Windows in dual boot. I use this PC for basic stuff: Windows for gaming, shopping and common browsing, Ubuntu to do something such as home banking. I was thinking to create ...
koxige9113's user avatar
0 votes
0 answers
138 views

How to Safely Research a Suspected Malicious Website by Using A VM [duplicate]

I am aware of a website that I suspect is, at the very least, pulling user data from visitors and possibly performing other malicious activity on visitors. Of course, the safest course of action is to ...
Evan Leahy's user avatar
0 votes
1 answer
333 views

How to know if you have downloaded a malware on a virtual machine [duplicate]

First, I'm a complete beginner, my only experience in malware is running windows defender lol. But I will try my best to learn anything that you guys recommend. My younger brother keeps downloading ...
you dont need to know this's user avatar
2 votes
1 answer
401 views

Does connecting a virtual machine to a guest wifi connection protect the host machine from potential malware if it is connected to the main network?

I have a windows 10 host machine that is connected to my LAN with other devices. It runs a VMware Ubuntu virtual machine that is connected to the guest wifi and has shared folders between vm and host ...
tetsu's user avatar
  • 21
1 vote
1 answer
348 views

Does using a Hyper-V Ubuntu VM add more security when web browsing?

I've always been concerned that my casual browsing of the web directly from Windows 10 could infect my PC. How much added security (if any) could be obtained by using Hyper-V to run an Ubuntu 22.04 ...
JeanOfGrenoble's user avatar
1 vote
0 answers
192 views

Was the kernel I used vulnerable/deprecated?

Background Information As I developer I am running multiple (partly virtual-)machines with Debian GNU/Linux and on some of these machines I work with highly confidential documents or dangerous ...
PXLDEV's user avatar
  • 11
0 votes
1 answer
301 views

What are the best security practices when when using VirtualBox on Windows 11 with an old OS?

Got a cheap new laptop to play old games with a VM of Windows XP/7, with the host being Windows 11. Using a WiFi that isn't my own (as I don't plan on connecting to the internet with this laptop) I ...
larld's user avatar
  • 1
0 votes
1 answer
645 views

How to store malware for analysis?

I am planning on analysing some malware samples dynamically using a sandbox tool and a target Windows VM. The host (physical machine) runs Ubuntu and in it are the sandbox and target VM. So far I only ...
Marcus's user avatar
  • 1,155
2 votes
2 answers
549 views

How to create a safe environment in Windows 10 for high-performance programs?

My friend handed me a .exe file of an old game we want to play together. My laptop has important files, so I do not want to install it immediately. I am still sceptical that he might not know it ...
Akiii's user avatar
  • 21
0 votes
0 answers
311 views

How to isolate Windows10 Virtual machine from w10 host (virtualbox) for malware analysis [duplicate]

My goal is to find malware that performs network activities and captures the traffic with Wireshark. I have a Windows 10 laptop host machine and VirtualBox which has virtual Windows 10 machine. I am ...
ArcherPacman's user avatar
2 votes
1 answer
254 views

How to make sure my laptop (Ubuntu 20.04) is secure with a Windows 7 VM?

I have an old laptop which is running Ubuntu 20.04 and I am planning to use a virtual machine of Windows 7 Pro (using VirtualBox maybe). As its an old laptop and not my primary source of using the ...
renthus's user avatar
  • 23
0 votes
1 answer
179 views

Can you subvert a physical system at runtime?

In case of a virtual machine it is possible to break out of the VM and gain code execution on the host. In that way you could evade any detection mechanism for malware inside the VM and maybe even on ...
comptia's user avatar
54 votes
6 answers
21k views

If malware does not run in a VM why not make everything a VM?

There is a lot of malware that can detect whether it is running inside a VM or sandboxed environment and if such environment is detected it can conceal it self and not execute. So why not make ...
Marcus's user avatar
  • 1,155
15 votes
1 answer
6k views

Norton detects intrusion attempt from virtual machine - how is this possible?

Sometimes I have to fix an infected WordPress website. I always check the infected website from a virtual machine (Oracle VM VirtualBox). I'm also running Norton 360 DeluXe on the host machine. In the ...
Peps's user avatar
  • 153
0 votes
1 answer
2k views

Getting AVAST alert during program update/upgrade in Kali Linux

So i started to use VirtualBox in windows 10 and i would like to know if those alert from my windows 10 security program (avast antivirus), during my installation/upgrading of TheHarvester program at ...
JayAtchSu's user avatar

15 30 50 per page
1
2 3 4 5