Jump to content

tutorial How to check if a dll is a rat 101


Recommended Posts

Hi, there is a wave of malware. Before running a DLL just scan it in virustotal and check is there a urlmon.dll. You can find info about imports in DLL under "details"
Urlmon means URLDownloadToFileA, so basically someone can just run anything while you will just run a dll.

tutorial by kossa not me Have fun cheating

Link to comment
Share on other sites

  • 3 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

 Share

×
×
  • Create New...