Exploit malware analysis

VilasS

New Member
Thread author
Sep 21, 2015
4
Hello ,

I need help on Exploit malware analysis, detection and repair.

Please provide me information.

Waiting for reply.

Thank you.
Regards,
Vilas
 
L

LabZero

If I understand you want to analyze an exploit, right ?
Here you will find an updated database and the deobfuscated code : exploit-db.com
Actually it is not easy to explain how to make an exploit analysis.

The ideal solution is to simulate the attack and the information must be obtained through some tests. The simulation use the open source distribution BackBox Linux, an operating system dedicated to penetration testing.

Then you must make a Port Scanning using Nmap, free software able to detect open ports and network services available on the target system, or even on a range of IP addresses.

And much more ....
 
  • Like
Reactions: VilasS and frogboy

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top