Jump to content
Tuts 4 You

Malware Reverse Engineering

Debugging, disassembling and documenting interesting malware...


359 topics in this forum

  1. Xyl2k

    fake crack sites

    Xyl2k
    • Haha
    • Thanks
    • Like
  2. astr0
    • 1 reply
    • 7.5k views
    astr0
  3. astr0
  4. payam5959

    Unknown Packer

    Xyl2k
  5. Vsearcher
    • Haha
    • Like
  6. senuzulme99

    PE Self Injection Not Working

    senuzulme99
  7. JMC31337

    Polymorphic Parasitic Wiper (x86)

    • 1 reply
    • 5.6k views
    JMC31337
  8. Ternick

    How to deobfuscate this malware ?

    • 6 replies
    • 7.6k views
    Junk
    • Thanks
  9. Krabby

    Decompile JSC files

    • 1 reply
    • 7.5k views
    whoknows
  10. JMC31337

    Cuckoo's Egg (proc injection)

    JMC31337
  11. Teddy Rogers

    Mastering Malware Analysis - Free eBook

    r0mel
    • Haha
    • Thanks
    • Like
  12. Awaken

    Cant unpack malware under VM

    0xdeadcode
  13. deepzero

    Anubis 2.5 source code by vx-underground

    deepzero
  14. pl3xx

    Help unpack Malware with VMProtect

    pl3xx
  15. Kronos
    • 2 replies
    • 5.1k views
    Kronos
  16. kat3chrome
    • Like
  17. Jason Long
    • 6 replies
    • 5.3k views
    CodeExplorer
    • Thanks
  18. Borun
    • 2 replies
    • 4.6k views
    Borun
    • Haha
  19. whoknows

    Eclipse Theia alt to VSCode

    • 0 replies
    • 4.2k views
    whoknows
  20. Xyl2k

    Malware music video

    • 11 replies
    • 11.6k views
    Xyl2k
    • Thanks
    • Like
  21. Vitor Sousa

    Malware packed with vmprotect

    • 1 reply
    • 4.5k views
    Vitor Sousa
  22. Xyl2k

    VirusTotal graphs about malware

    • 2 replies
    • 5.3k views
    Xyl2k
    • Thanks
    • Like
  23. krown

    Malware Noname Bot Confused

    • 4 replies
    • 4.7k views
    krown
  24. UniqueLegend
    • 2 replies
    • 4.5k views
    UniqueLegend
    • Like
  25. Pacman

    Zbot Malware Unpacking

    • 0 replies
    • 4.4k views
    Pacman
×
×
  • Create New...