Skip to content

Instantly share code, notes, and snippets.

View dzervas's full-sized avatar

Dimitris Zervas dzervas

View GitHub Profile
@dzervas
dzervas / setup.ps1
Last active January 2, 2024 00:02 — forked from macostag/setup.ps1
Chocolatey script to setup Windows 10 malware analysis box.
# irm https://gist.github.com/dzervas/1455ace739c9871d1dcd06693d8ee874/raw | iex
#Bypass Execution Policy
Set-ExecutionPolicy Bypass -Scope CurrentUser -Force
#Install boxstarter
[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://boxstarter.org/bootstrapper.ps1')); Get-Boxstarter -Force
#Disable UAC
Disable-UAC