Click here to Skip to main content
15,885,366 members
Everything / Malware

Malware

malware

Great Reads

by nick.p.everdox
Usage of Intel/AMD extended processor features.

Latest Articles

by nick.p.everdox
Usage of Intel/AMD extended processor features.

All Articles

Sort by Score

Malware 

27 Mar 2013 by nick.p.everdox
Usage of Intel/AMD extended processor features.
5 Jun 2014 by OriginalGriff
I'm sorry, but the phrase "install AutoDesk Maya on windows 7, to crack it i got some crypto locker malware" strongly implies that you were involved in illegal activity designed to bypass legitimate security.We do not condone, support or assist in the production or use of malicious code in...
8 Jan 2015 by Sergey Alexandrovich Kryukov
By not installing it. :-) Just remember that the malware removal software can itself be malware! So, be careful, use tools known from reputable sources (such as Wikipedia, professional magazines).Now, this question is off-topic. It has nothing to do with software development, computer...
11 Oct 2020 by Richard MacCutchan
Complete information on using this library in C/C++ are provided at The C API — yara 4.0.2 documentation[^]. If you have a specific issue with your code then you need to provide the code and the details of the problem.
18 May 2014 by karthik Udhayakumar
Hello Amin,There are no such approriate language which can be considered as best for crackingI suggest you to follow these before posting anymore questions in the same...
21 May 2015 by F-ES Sitecore
Get your site penetration tested ("pen tested") to see if there are any flaws in the code you're not aware of. Most likely culprit is SQL Injection attacks. Google what these are and look at your code to see if any of it falls foul.
14 Dec 2016 by Patrice T
Quote:Find malware dataset for machine learningAccess to Malware repository is very restricted because ... it is Malware.One can guess that only companies making antivirus and security products have such things and one can guess they don't share with public, even for "testing purpose".It...
29 Jun 2019 by Member 11005977
I have parsed the IMAGE_DATA_DIRECTORY for import symbols and have obtained the Virtual Address and Size. However, I am having an issue where I can't correspond the Virtual Address with the file Offset. Here is the data I have parsed. Offset to the data directory is 304 (calculated by adding...
29 Jun 2019 by Member 11005977
Alright, so after fiddling with the the results and such; I realized the formula that was used. I will keep this here for those who are facing the same issue. Virtual Address of the import directory - Virtual Address of the section it belongs to (I decide that while iterating through the...
4 Dec 2019 by Richard MacCutchan
You need to complain to the people who sold you those products. But this is really not the right place for your question. Google will find you better commercial products which you can evaluate for yourself.
30 Jun 2020 by OriginalGriff
This is the wrong place to ask: this site is about software development, not PC technical support. But if you've installed a keylogger and used it, the first thing to do is find a clean computer and change every password you have, regardless of...
11 Oct 2020 by Member 14961343
I've been reading the documentation and another one documentation2, but I am still find it is hard to implement a code that scans a file with exisiting yara rule in C++. The documentation doesn't show any good example of it. What I have tried: ...
27 Jun 2015 by Frankie-C
I think that it is a good starting point :)Unfortunately every day there is a something new...I suggest you to have a look to Clam Antivirus[^], it is an open source multiplatform antivirus project.Then google and read security news (i.e. you may want look this[^]).
21 May 2015 by umesh5656
Dear friends, MY Asp.net applications, bread winnders of the company, attcked by Malware Ads at some of our customer places. This is causing multiple problems. 1. Customers are thinking that these Ads are created by us. 2. Making users' life difficult to use the application. 3....
26 Jun 2015 by Shahzad Mirza
I am making an antivirus by using the signature based malware analysis technique. There are some points which I am going to include in my signature based scanner that how this scanner will work. I am going to write this program in C#.NET.1. The scanner will scan by hashing the file and...
14 Dec 2016 by eclipse140790
Find malware dataset for machine learningWhat I have tried:I have some projects in school in malware detection using machine learning. But i can not find any dataset for testing.Where can i find them.Thank you very much.
18 May 2014 by hassan_sayfi69
I want to follow the behavior of each process (trace each process)at runtime just like antivirus. SSDT hooking is not applicable because hook 4000 API is nearly impossible. can anybody help me?
8 Jun 2014 by Basharat Hussain
I have found its solution and it works for me, First i creat restore pointhttp://windows.microsoft.com/en-us/windows7/create-a-restore-point[^] After that run regedit as administrator, in HKEY_CLASSES_ROOT i deleted the folder .locked which i think its the one causing locking my file,...
22 May 2015 by umesh5656
Thanks for all the kindness you guys demonstrated by replying to my problem. I do not know how much I will be useful to you when you share your problems. As far as Ads are concerned, these are appearing in one or two computers among 15 different modes used across geographies. Even when...
30 Jun 2020 by User 14813643
I installed a chrome extension that may have had malware. The extension is called Fea KeyLogger. I didn't realize that it could be malware until after I installed it. I did a quick google search and found out that it was a bad extension that...