Skip to content
#

api-hooking

Here are 30 public repositories matching this topic...

This repository contains a comprehensive analysis of the PandaBanker malware. The analysis includes examining various techniques employed by the malware such as API Hooking, Process Hijacking, and Memory Dumping. The investigation also involves practical steps using various tools to understand the malware's behavior and persistence mechanisms.

  • Updated Jun 24, 2024

Improve this page

Add a description, image, and links to the api-hooking topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the api-hooking topic, visit your repo's landing page and select "manage topics."

Learn more