A forum for reverse engineering, OS internals and malware analysis 

Discussion on reverse-engineering and debugging.
Forum Statistics Last post
NtGdiDdDDISetHwProtectionTeardownRecovery BSOD
by EP_X0FF  - Sun Jul 03, 2016 3:39 am
1 Replies 
 12695 Views
 by mega
 Thu Mar 15, 2018 8:13 am
0 Replies 
 4603 Views
 by TechLord
 Wed Mar 14, 2018 10:45 am
0 Replies 
 4484 Views
 by TechLord
 Fri Mar 02, 2018 2:46 am
0 Replies 
 4012 Views
 by TechLord
 Fri Feb 23, 2018 11:55 am
0 Replies 
 3582 Views
 by TechLord
 Fri Feb 23, 2018 11:54 am
0 Replies 
 4245 Views
 by TechLord
 Sun Feb 18, 2018 4:19 am
Windows 10 Redstone 3 IAF/EAF
by zerosum0x0  - Mon Jun 26, 2017 6:08 am
2 Replies 
 9503 Views
 by FakeAVHunter
 Sun Feb 04, 2018 4:02 pm
Question about Spectre vulnerability mitigation
by rkhunter  - Fri Jan 12, 2018 6:58 pm
0 Replies 
 5754 Views
 by rkhunter
 Fri Jan 12, 2018 6:58 pm
Unable to unpack malware sample
by DanusMinimus  - Mon Dec 25, 2017 11:44 pm
1 Replies 
 6566 Views
 by DanusMinimus
 Wed Dec 27, 2017 8:41 am
"Not a valid win32 application"
by Mondragon  - Sun May 07, 2017 2:38 am
3 Replies 
 14007 Views
 by Mondragon
 Sat Nov 18, 2017 11:32 pm
I want to MASTER Unpacking
by Mondragon  - Sat Nov 18, 2017 11:29 pm
0 Replies 
 6863 Views
 by Mondragon
 Sat Nov 18, 2017 11:29 pm
Debugging Explorer Icon loading
by benkow_  - Sat Jan 28, 2017 5:26 pm
2 Replies 
 13928 Views
 by benkow_
 Sun Aug 06, 2017 8:53 am
Analyzing Trojan Fareit/Tepfer
by Pave  - Fri Apr 21, 2017 3:44 pm
2 Replies 
 18773 Views
 by Antelox
 Mon May 15, 2017 8:46 am
How do i analyze buffer Overflow ?
by r00tMe  - Sun Nov 20, 2016 10:43 pm
2 Replies 
 24190 Views
 by hyppocrite
 Fri Apr 07, 2017 6:13 am
2 Replies 
 17132 Views
 by hyppocrite
 Fri Apr 07, 2017 6:09 am
diffing binaries without IDA
by k0ng0  - Wed Feb 20, 2013 4:20 am
5 Replies 
 25667 Views
 by ctrl^break
 Tue Mar 28, 2017 3:41 pm
Lynx Project
by rootw0rm  - Mon Feb 20, 2017 5:51 am
0 Replies 
 9351 Views
 by rootw0rm
 Mon Feb 20, 2017 5:51 am
Looking for appinfo.dll 7600 x64
by EP_X0FF  - Wed Feb 15, 2017 4:46 pm
2 Replies 
 9675 Views
 by EP_X0FF
 Thu Feb 16, 2017 4:07 am
1 Replies 
 8809 Views
 by EP_X0FF
 Fri Jan 27, 2017 4:23 am
Analyzing VB Malware - XtremeRAT
by lokus  - Fri Oct 14, 2016 1:39 am
3 Replies 
 22167 Views
 by r3shl4k1sh
 Sat Dec 10, 2016 8:17 pm
Where to download windows Dll DB?
by r00tMe  - Mon Oct 10, 2016 11:09 pm
4 Replies 
 19381 Views
 by r00tMe
 Wed Nov 09, 2016 7:45 am
Incredibly Bad Obfuscated Dunihi reversing
by FTL2000  - Sat Oct 01, 2016 11:13 am
2 Replies 
 10617 Views
 by Voltron
 Mon Oct 10, 2016 10:14 am
Capcom gift
by EP_X0FF  - Mon Sep 26, 2016 7:43 am
0 Replies 
 8620 Views
 by EP_X0FF
 Mon Sep 26, 2016 7:43 am
How does PCHunter enumerate ports?
by myid  - Thu Sep 01, 2016 6:03 pm
4 Replies 
 12646 Views
 by myid
 Sat Sep 03, 2016 3:28 am
Reversing Android dynamic dexloader
by DMEW  - Thu Jul 07, 2016 7:48 pm
1 Replies 
 11018 Views
 by TSION
 Sun Jul 31, 2016 9:11 pm
  • 1
  • 2
  • 3
  • 4
  • 5
  • 10