Malware Analysis
Technical analysis and discussion of malware samples
Thread
Stats
Last Post
Analysis of New Stealthy Backdoor
Started by malware_researcher,
January 20, 2025 17:36
Replies:
Views: 108
May 14, 2025 16:55
New threat actor: APT29
Started by ysingleton,
April 21, 2025 06:51
Replies:
Views: 725
May 28, 2025 18:51
New memory corruption in embedded devices
Started by baileychristopher,
February 26, 2024 07:14
Replies:
Views: 278
May 24, 2025 11:05
New threat actor: APT29
Started by hooverelizabeth,
May 06, 2025 05:30
Replies:
Views: 330
May 15, 2025 15:38
Need help with reflective DLL injection for credential theft
Started by pauladam,
April 26, 2024 11:57
Replies:
Views: 96
May 20, 2025 20:39
Best practices for network in retail locations
Started by petersmercedes,
June 20, 2023 08:31
Replies:
Views: 266
May 21, 2025 04:47
New information disclosure in embedded devices
Started by deanturner,
April 04, 2024 10:11
Replies:
Views: 960
June 01, 2025 21:55
Need help with AMSI bypass for impact
Started by erika56,
February 17, 2025 05:00
Replies:
Views: 251
June 04, 2025 02:56
Analysis of recent cryptocurrency theft
Started by barbaraholt,
May 07, 2025 17:57
Replies:
Views: 798
May 18, 2025 04:01