Windows 10 with Tools

What you need

Purpose

To set up a Windows 10-based machine with a set of free forensic and malware analysis tools.

Windows 10 with Tools

VMware Users

Download this file: Win10_w_Tools_061721a.7z
     Size: 17.46 GB (17,455,336,852 bytes)
     SHA256(Win10_w_Tools_061721a.7z)= bbc4df40f9d334180987c892122851f7d3b7d17471d2aa05d888bc34733ab006

If you are on Windows, you can unzip that file with 7-Zip. If you are on a Mac, use The Unarchiver.

Import the OVF it contains into VMware.
In VMware Workstation Player, use File, Open.

VirtualBox Users

Download this file: Win10_w_Tools061721.ova
     Size: 16 GB (17,668,780,032 bytes)
     SHA256(Win10_w_Tools061721.ova)= f0db89dfb633ac86f14e19991e365635959d4bdeb579269feb53086dbf58f7e8

Import it into VirtualBox.

Logging In

Log in with these credentials:
  • Username: IEUser
  • Password: Passw0rd!

Rolling Your Own

If you want to build your own machine from scratch, it will take hours, but there are instructions here:

PMA 41: Windows 10 with Analysis Tools

Posted 7-25-2021