A forum for reverse engineering, OS internals and malware analysis 

Ask your beginner questions here.
 #32361  by FakeAVHunter
 Sat Jan 05, 2019 1:35 pm
Hey , guys is 5 January 2019 and i have my own first question about how i do unpack them, is not a easy submission for me.
So i will wait for the steps or lessons and i have the programs required installed. :D ;) :)
 #32365  by FakeAVHunter
 Sat Jan 05, 2019 5:50 pm
Xylitol wrote: Sat Jan 05, 2019 2:40 pm there is no universal way but have a look at this http://interestingmalware.blogspot.com/ ... runpe.html you might see that often.
https://vimeo.com/290820683
Thank You :D
 #32369  by FakeAVHunter
 Sun Jan 06, 2019 8:12 am
I Use ollydbg other version and i doesn't find some plugins i Use Evo_Dbg 110