Jump to content

Malware Research


Alex.exe

Recommended Posts

ReactOS is a really good resource for learning how Windows works internally (it's basically almost a 1:1 clone of Windows XP). It's the closest you can get to having the full Windows source code. Very useful for figuring out how internal APIs work and thus malware. Will post some more malware specific resources soon!

  • Like 6
Link to comment
Share on other sites

10 hours ago, MalwareTech said:

ReactOS is a really good resource for learning how Windows works internally (it's basically almost a 1:1 clone of Windows XP). It's the closest you can get to having the full Windows source code. Very useful for figuring out how internal APIs work and thus malware. Will post some more malware specific resources soon!

looking forward @MalwareTech

Link to comment
Share on other sites

2 minutes ago, Alex.exe said:

Any online resources for a quick analysis? Like JoeSandbox or something like that? 

Any.run is my favorite 

  • Like 2
  • Thanks 1
Link to comment
Share on other sites

  • 2 months later...

I'm planning to setup a sandbox environment. What is the best way to move malware samples from the internet to the sandbox? Maybe USB? But sometimes I'd need to remote into the sandbox to run analysis. 

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...