Questions tagged [virtualization]

Virtualization is the creation of a virtual (rather than actual) version of something, such as an operating system, a server, a storage device or network resources.

Filter by
Sorted by
Tagged with
1 vote
2 answers
1k views

Can a TCP connection with a VM be "escaped from" to reach the host? [duplicate]

Possible Duplicate: How secure are virtual machines really? False sense of security? If a VM (e.g. VirtualBox) on host A opens a TCP connection to a hacker Z, are there any possible ...
Bart van Heukelom's user avatar
14 votes
3 answers
4k views

Can a hypervisor rootkit enable hardware-assisted virtualization when it has been disabled by the BIOS?

I was recently reading An Introduction to Hardware-Assisted Virtual Machine (HVM) Rootkits (PDF), and it wasn't entirely clear about the conditions under which the hypervisor rootkit can start ...
Matthew Read's user avatar
6 votes
1 answer
4k views

Physical machines not detected when scanning from a VM

Some time back I asked about using metasploit on a virtual machine here. This question is a kind of 'part 2' of it. My testbed set up consists of 3 physical machines: A, B and C. Each of them have 1 ...
pnp's user avatar
  • 1,808
6 votes
5 answers
45k views

Obtaining the IP address of a virtual machine to use Metasploit

I am beginning to learn Metasploit and, to play safe, am practicing it out on a virtual machine. The target machine, which is a virtual machine, is under NATing. How do I access it/ connect to it- ...
pnp's user avatar
  • 1,808
2 votes
2 answers
978 views

I've just purchased a VPS to use for developing and managing my clients hosting packages. What necessary steps do I have to take?

The VPS is running CentOS and I have full access. I only looked around using the cPanel installation and already disabled anonymous FTP access. What other security risks are there with a default VPS ...
Simon's user avatar
  • 153
2 votes
1 answer
184 views

Changing malware trends in VM

I recently came (Dunno, since when it was happening) to know that malwares can detect if they are running inside a VM like Vmware, and thus can change their behaviour. So my question is how the ...
Novice User's user avatar
  • 2,108
0 votes
2 answers
4k views

Will virus downloaded to guest OS affect Host OS? [duplicate]

Possible Duplicate: How secure are virtual machines really? False sense of security? If I download a file in Guest Windows XP machine in Vmware Workstation, which is a virus. Can it affect the ...
Novice User's user avatar
  • 2,108
30 votes
5 answers
37k views

What do I need to configure, to make sure my software uses /dev/urandom?

When setting up a server, what configuration changes do I need to make sure that all of the software uses /dev/urandom instead of /dev/random? Some servers don't have much entropy in the entropy pool ...
D.W.'s user avatar
  • 99.5k
13 votes
4 answers
2k views

Source code security

We have about 20 developers working in a heterogeneous environment, mostly using company laptops or desktops. We run Windows 7 on desktops/laptops and a mixture of Linux distros (Ubuntu/CentOS). ...
ramdaz's user avatar
  • 253
4 votes
1 answer
2k views

VPS Safety in the Cloud

Imagine you are running a web server on a Virtual Private Server (VPS) hosted in a datacenter. Could the people running the datacenter covertly read files from my VPS's hard disk? Could an attacker ...
dr jimbob's user avatar
  • 39.3k
2 votes
2 answers
778 views

How can I protect content distributed on a linux virtual machine?

What assets am I trying to protect? An unofficial pre-alpha software prototype provided as a reproducible example for evaluation during the scientific peer-review process. The software will be ...
Abe's user avatar
  • 255
0 votes
2 answers
216 views

Protecting LAN from remote controlled VMs

I am making a virtual network setup for my high school cybersecurity team to practice. I am connecting all the VMs together through a VPN and then people who are practicing will VPN in and ssh/remote ...
Franz Payer's user avatar
6 votes
1 answer
12k views

VirtualBox Pen Test Lab Setup

So i'm trying to set up a pen test lab in virtual box on my windows 7 host. I have 3 guest OS's installed: 1.) BackTrack5 2.) Centos 5 Server/Snort (My Snortbox) 3.) Win XP (Unpatched) I have 3 ...
hairyjewbear's user avatar
1 vote
3 answers
499 views

Deploying vulnerable web application online‏

I am deploying a vulnerable web application for students (about 100) in a university, that they can test online and am collecting all the traffic for research purposes. I am deploying this machine on ...
Evilwill's user avatar
-1 votes
1 answer
247 views

How Does VMWare Protect Passwords? [closed]

I am interested what features VMWare uses to protect passwords inside the virtual machine.
Kevin Brehmer's user avatar
62 votes
7 answers
10k views

Is it safe to install malware in a VM

Is it safe to install malware in virtual machines? I would like to investigate malware, but I don't want to infect my own computer. Can I install the malware in a VMWare VM, maybe even without ...
Erik's user avatar
  • 1,065
3 votes
1 answer
376 views

How secure is to store encryption keys or SSH Keys on LPAR?

I want to store SSH keys (used to connect to some devices that have sensitive data) and the encryption/decryption keys of a database application. They will be inside a LPAR (logical partition) in our ...
wxyz's user avatar
  • 31
15 votes
2 answers
2k views

Protection of Keys/Passwords on Virtual Hardware (XEN, KVM, VMWare, etc.)

Is there any reasonable way to secure data on virtual hardware? What I mean by "virtual hardware" is the various hosted systems that one can rent from various online hosters, that run on top of XEN, ...
Dexter's user avatar
  • 313
3 votes
4 answers
7k views

Reboot to clean state daily, on Windows

I already know that this can be done on Linux, One can boot to a flash drive that is write protected. Live modify folders can be symlinked to to a swap partition, and this prevents viruses from being ...
700 Software's user avatar
1 vote
1 answer
2k views

Is Intel AESNI supported by Xen in VPS/Cloud hosting environments? [closed]

I'm having trouble determining whether when using a hosting company that uses Xen virtualization and Intel processors with AESNI embedded encryption, I would have access to AESNI (i.e., is it an ...
Dan's user avatar
  • 125
8 votes
4 answers
1k views

if the hypervisor is hacked are all guests affected as well?

I'm guessing that all guests would be screwed, if the hypervisor is hacked. I found this article, but it seems to be more focused on privilege escalation of guests. I'm more interested to hear about ...
m33lky's user avatar
  • 235
4 votes
1 answer
382 views

Is there a way to use multiple firewalls / antivirus for penetration testing?

I don't really know how to do either, but I was wondering if it was possible to have multiple firewalls / virus scanners installed at once, and use a 3rd party program to specify which one is running ...
cutrightjm's user avatar
  • 1,743
8 votes
2 answers
2k views

Is BitLocker on a virtual machine still FIPS 140-2 compliant?

BitLocker can be used as a cryptographic module to fulfill FIPS 140-2 security level 1 compliance. In a common setup, USB thumb drives can be used to unlock drives encrypted by BitLocker on startup. ...
Mark Rogers's user avatar
7 votes
5 answers
8k views

VM hypervisior that doesn't leak that it's a VM to the guest?

I need a VM Hypervisor that will not leak to the guest that its in a VM. The guest should believe its on a full physical machine. Apparently VirtualBox fails at this, along with Virtual PC and VMWare....
TheLQ's user avatar
  • 1,239
1 vote
1 answer
304 views

Can web connections from a virtual machine guest using NAT attract attacks from the Web to the host?

The hosts OS might be Windows 7 and its firewall activated and the visualization is done by Virtual Box , but I think these details are less important. This question might be related in some way to ...
bernd_k's user avatar
  • 111
8 votes
2 answers
3k views

Can an unprivileged process in a hardware-virtualized system cause a `VMExit` without cooperation from the kernel?

For SVM or VT-x, the set of conditions which trigger a vmexit to the virtual machine monitor is pretty complex. Can an unprivileged process trigger any of these without assistance from the kernel? ...
Harry Collins's user avatar
8 votes
2 answers
3k views

Breaking out of a strict linux sandbox running virtually under windows: do the linux-sandbox access control policies even matter?

I am developing an application which will run untrusted code. I have been designing it for linux, thinking that I can just run it in a virtual machine on windows when the need arises. The linux ...
Harry Collins's user avatar
12 votes
8 answers
14k views

How anonymous is my setup?

my friend and I are trying to make the most anonymous setup for a computer to do things across the internet without being known the location from which it came. Our setup is as follows: A windows ...
TestinginProd's user avatar
71 votes
5 answers
98k views

Does a Virtual Machine stop malware from doing harm?

I would like to know if it is safe for the host system of a virtual machine (VM - VirtualBox OSE in my case) to execute malware. Can a virus break out and read or write data from the host system? ...
Martin Thoma's user avatar
  • 3,952
3 votes
2 answers
3k views

Can a virtual machine program view a host machine's connections?

I don't really know anything about computers. I need to run a virtual Windows machine inside an Ubuntu system. My current setup uses a stripped down version of Windows XP on VirtualBox. I intend to ...
user5654's user avatar
16 votes
6 answers
4k views

Securely building a local pentest lab in a VM

I'd like to set up OWASP WebGoat or a similar vulnerable web app in a VM (probably VirtualBox on Linux). For convenience's sake, I'd like to get it running on one of the primary machines I use (say, a ...
jrdioko's user avatar
  • 13.2k
5 votes
1 answer
462 views

How do I use Windows 7 virtualization features to prevent transitive trust of admin credentials?

I am exploring using VMs to separate my administrative actions from standard user actions in Windows 7. The goal is to limit my risk and exposure when using "RunAs" to open an application or file ...
makerofthings7's user avatar
2 votes
2 answers
697 views

Security Risks Involved in Deploying Win Server 2008 on a Linux host

The Question: Are there any major security risks I should be concerned about, caused by installing Windows Server 2008 R2 onto a Linux Host in VirtualBox? I run an Ubuntu box, with a fully-secured ...
Thomas Ward's user avatar
3 votes
3 answers
1k views

Is vlan considered a security feature? [duplicate]

Possible Duplicate: Why do people tell me not to use VLANs for security? This topic came up in a discussion about network infrastructure, where a company had moved from separate physical network ...
Dog eat cat world's user avatar
6 votes
3 answers
904 views

Virtualization as a layer of security for desktop computers?

Given the amount of 3rd party plugins required to browse the web, I've been compelled to virtualize my online habits to gain an additional layer of security. There is of course some obvious drawbacks:...
Dog eat cat world's user avatar
12 votes
1 answer
21k views

How to ensure that VirtualBox guests can't break out of the vm to get access to the host machine? [duplicate]

Possible Duplicate: How secure are virtual machines really? False sense of security? E.g. on Ubuntu/Fedora - if I have VirtualBox installed and I'm running guests in it, then how can I make it ...
LanceBaynes's user avatar
  • 6,279
5 votes
3 answers
2k views

Is there a way to identify the host of a malicious VM from across the network?

Scenario: Someone is attacking your network. However, they're not exactly using their machine to do it - they're using a VM running on their system. The VM's network adapter is configured in "...
Iszi's user avatar
  • 27.1k
8 votes
3 answers
7k views

vt-d Virtualisation and Trusted Execution Technology

Being a long time VirtualBox user and having recently purchased a new laptop equipped with an intel i7 720QM I discovered that it supported vt-d. In the meantime I've found out that vt-d comes with ...
Alain Pannetier's user avatar
2 votes
2 answers
9k views

aircrack-ng under Win7 -- possible?

What needs to be installed to get the full aircrack-ng suite (or the closest possible equivalent) working under Win7? Should you use VirtualPC, VirtualBox, or VMware Workstation for this? Should you ...
atdre's user avatar
  • 19.1k
179 votes
10 answers
202k views

How secure are virtual machines really? False sense of security?

I was reading this CompTIA Security+ SYO-201 book, and the author David Prowse claims that: Whichever VM you select, the VM cannot cross the software boundaries set in place. For example, a virus ...
T. Webster's user avatar
  • 2,379
14 votes
5 answers
30k views

How to detect hosts running in virtual machines with nmap?

I have to determine if a given subnet has virtual hosts. Are there any ideas about what switches to use?
py_script's user avatar
  • 781
6 votes
1 answer
3k views

Can a kernel exploit compromise an OpenVZ host?

As OpenVZ runs on a lot of virtual servers, I would like to know how kernel exploits would affect the whole system. Would it be possible to break out of an OpenVZ container (virtuozzo, etc) with a ...
baj's user avatar
  • 513
15 votes
5 answers
3k views

Are there ways to protect the guest kernels at the hypervisor level?

Let's say I have a linux guest running in xen and I want xen to check the integrity of the guest kernel so that I know there aren't any rootkits, or similar, active. Is there a way to accomplish this ...
baj's user avatar
  • 513

1
6 7 8 9
10