What's new

Needing a team of malware researchers

  • Thread starter SecurityEd
  • Start date
  • Views 687

Does the current project look good?

  • Yes

    Votes: 5 83.3%
  • Could Improve

    Votes: 1 16.7%
  • No

    Votes: 0 0.0%

  • Total voters
    6
SecurityEd

SecurityEd

Enthusiast
Messages
187
Reaction score
59
Points
110
Sin$
0
Hello Se7ensins, I'm starting my own company and I'm in need of making a team / team of malware researchers in order to complete the product I'm making.

Your Mojo:

  • Research malware
  • Gather/test/and see how certain malware works
  • Create different methods of removing malware
  • Know a bit about C# and C++. Or any framework your comfortable with

Perks:

  • An equal share
  • Be apart of a great team
  • Talk to the staff,skype,etc...
  • Get placed in credits/developer list on website
  • Do the things you love. Be challenged to think.

Jobs that are opened:

Malware Researcher:

Mojo: Find out about the newest threats and security issues to ensure the product can be able to fix that threat/exploit. You will also need to be able to test malware to see how to malware is created, how it modifies files, etc...

Developers:

Mojo: Create code that can be able to add on to the current project to improve the detection rate of the product. It doesn't matter what it's made in( try to use frameworks such as c#,c++,.net,etc... )

Designers:

Mojo: Develop creative, nice, art for the product. In other words, you would make things such as icons, splash screens, etc...

Current Developer List:

[ Will Be Displayed In a few minutes ]

Product Screenshots:
6a170c2d431f67522a108145909af136.png

4d838fb1c7466c8ecddf225f0c47cc8c.gif

245a93c1ff10478f49860338b6b1f9d4.gif

Features:

  • Secure Browsing
  • Malware Detection
  • PUP Advisor
  • Sandbox
  • Addons
  • Logs
  • Multi-layer protection modules
  • 3+ Different Scanners
  • USB Protection
  • Auto-Updater
  • Advanced Scanning Engine
Contact Information:

You can currently contact me through se7ensins or my skype: ReazeEffects

Thanks again!

( I will post a video on how the product "Verscan Anti-Malware" can detect threats and other malicious content in the future )

** If you think I should change something let me know by quoting this **

~~UPDATES~~


Update 1:




    • Improved Scanning Methods
    • Created Settings Tab
    • Improved History Tab
    • Fixed Custom Scan Bug
    • Added Parental Control
    • Added Automatic Updates
    • Added A Parental Web Browser
    • Added PUP Adviser
    • Added Reputation Option
    • Enhanced Scanning Definitions
    • Improved Button Appearance
    • Less Memory Usage

    3f9a3ff7e9ee8e59da6dac541a998287.gif
    be24631fab8ec58bcc1a6ee4b1b1c7ef.gif
    80e2ac34e85ba8031fe3a05aabf4f20b.gif
 
Last edited:
Xeren

Xeren

♦♦♦ God Complex ♦♦♦
Legendary Veteran Programmer Modder
Messages
5,668
Reaction score
2,107
Points
795
Sin$
0
Hello Se7ensins, I'm starting my own company and I'm in need of making a team / team of malware researchers in order to complete the product I'm making.

Your Mojo:

  • Research malware
  • Gather/test/and see how certain malware works
  • Create different methods of removing malware
  • Know a bit about C# and C++. Or any framework your comfortable with

Perks:

  • An equal share
  • Be apart of a great team
  • Talk to the staff,skype,etc...
  • Get placed in credits/developer list on website
  • Do the things you love. Be challenged to think.

Jobs that are opened:

Malware Researcher:

Mojo: Find out about the newest threats and security issues to ensure the product can be able to fix that threat/exploit. You will also need to be able to test malware to see how to malware is created, how it modifies files, etc...

Developers:

Mojo: Create code that can be able to add on to the current project to improve the detection rate of the product. It doesn't matter what it's made in( try to use frameworks such as c#,c++,.net,etc... )

Designers:

Mojo: Develop creative, nice, art for the product. In other words, you would make things such as icons, splash screens, etc...

Current Developer List:

[ Will Be Displayed In a few minutes ]

Product Screenshots:
6a170c2d431f67522a108145909af136.png

4d838fb1c7466c8ecddf225f0c47cc8c.gif

09fb02b7452e357cb99f716ff11a1c3c.gif

Features:

  • Secure Browsing
  • Malware Detection
  • PUP Advisor
  • Sandbox
  • Addons
  • Logs
  • Multi-layer protection modules
  • 3+ Different Scanners
  • USB Protection
  • Auto-Updater
  • Advanced Scanning Engine
Contact Information:

You can currently contact me through se7ensins or my skype: ReazeEffects

Thanks again!

( I will post a video on how the product "Verscan Anti-Malware" can detect threats and other malicious content in the future )

** If you think I should change something let me know by quoting this **
You spelled "Interrupt" wrong on your button.
 
lowpro

lowpro

Professional Abecedarian
Programmer Mythical Veteran Mr. Nice Guy
Messages
4,528
Reaction score
2,041
Points
725
Sin$
0
Wow, that looks really good! I can tell this is a serious project, wish I knew enough to be able to actually do this. Looks good so far though!
 
SecurityEd

SecurityEd

Enthusiast
Messages
187
Reaction score
59
Points
110
Sin$
0
Const

Const

Übermensch
Messages
575
Reaction score
758
Points
205
Sin$
0
I have a few questions for the malware researcher.
  1. Would we just be identifying hashes of malware samples or does it include finding what functions it hooks and how to find it in a memory scan and easily disable or remove it?
  2. Would you be giving us exploits and samples to-do or would it be do what ones you feel are needed?
  3. Are we going to be back tracking to include say MS-Doc exploits from 2005 that really have no affect these days?
  4. Do you already have a system set up to easily upload new exploits to the system or is it all manual?
  5. Is it just for windows are would osx/linux exploits and samples be useful?
 
Last edited:
SecurityEd

SecurityEd

Enthusiast
Messages
187
Reaction score
59
Points
110
Sin$
0
I have a few questions for the malware researcher.
  1. Would we just be identifying hashes of malware samples or does it include finding what functions it hooks and how to find it in a memory scan and easily disable or remove it?
  2. Would you be giving us exploits and samples to-do or would it be do what ones you feel are needed?
  3. Are we going to be back tracking to include say MS-Doc exploits from 2005 that really have no affect these days?
  4. Do you already have a system set up to easily upload new exploits to the system or is it all manual?
  5. Is it just for windows are would osx/linux exploits and samples be useful?

1. Yes, you would need to gather the hash, how it works, etc...
2. I will not be providing any exploits, it's just you that has to find the exploits and test them out
3. We are testing malware/exploits that can't be three months older, try to find the recent exploits and malware
4. It's manual, you send your information to the developers and we'll import into the application
5. Just Windows
 
Sumo

Sumo

ヽ༼ຈل͜ຈ༽ノ raise your dongers ヽ༼ຈل͜ຈ༽ノ
VIP
Retired
Nevar gon' happen in your lifetime Odysseus' Summit 5th Anniversary
Messages
5,496
Reaction score
3,452
Points
1,085
Sin$
0
No offense but how are you going to set yourself apart and out perform the companies that spend hundreds of millions researching malware?
 
Xeren

Xeren

♦♦♦ God Complex ♦♦♦
Legendary Veteran Programmer Modder
Messages
5,668
Reaction score
2,107
Points
795
Sin$
0
No offense but how are you going to set yourself apart and out perform the companies that spend hundreds of millions researching malware?
I'd have to agree. It sounds great to know you have accomplished creating such a project, but to actively continue it with a low support base sounds pointless. I used to want to create and rival large companies when I first started though.
 
P

pwfdc

Member
Bright Idea Programmer Experienced Veteran
Messages
1,540
Reaction score
677
Points
465
Sin$
0
Sumo Sumo & Xeren Xeren
Yes, it is rivaling those companies. But another anti-virus software never hurt anyone. And hey, maybe one day it will grow into a huge product! :biggrin:
 
SecurityEd

SecurityEd

Enthusiast
Messages
187
Reaction score
59
Points
110
Sin$
0
No offense but how are you going to set yourself apart and out perform the companies that spend hundreds of millions researching malware?
I'm not going to just create an anti-malware project, I'm making other things to. Not just one and I also have 2+ years of experience with malware research so I think I can do about the same. If I took about a month to research new Zero-Day malware, I could perform the almost the same as an anti-malware company would...
Do you think someday I could have private lessons on how to programm that type of GUI?
you can make a gui in any framework...
 
Last edited:
SecurityEd

SecurityEd

Enthusiast
Messages
187
Reaction score
59
Points
110
Sin$
0

  • Improved Scanning Methods
  • Created Settings Tab
  • Improved History Tab
  • Fixed Custom Scan Bug
  • Added Parental Control
  • Added Automatic Updates
  • Added A Parental Web Browser
  • Added PUP Adviser
  • Added Reputation Option
  • Enhanced Scanning Definitions
  • Improved Button Appearance
  • Less Memory Usage
( For screenshots you view the topic above this message )
 
GoldBl4d3

GoldBl4d3

VIP
VIP
Retired
Programmer Mythical Veteran Legendary Veteran
Messages
3,785
Reaction score
1,452
Points
600
Sin$
0
I for one think this is a great idea, I was working on a similar app a while back. I do have to say, you should really find something to set yourself apart. Otherwise, the program wont go anywhere. Maybe you found a better way to detect malware, or you figured out a way to detect bots 99%. Those kinds of features, the ones that are ground breaking, will get this program in motion.

If your doing it just for fun, then that's cool too, but it will most likely always be for fun. Anyhow, good luck and asking for malware researchers here on se7ensins is kind of funny lol.
 
Persistence

Persistence

Verified Seller
Verified
Seasoned Veteran
Messages
646
Reaction score
360
Points
240
Sin$
0
Honestly, I don't fell that you are going to find many people who know much about malware on Se7ensins there are a few sketchy people on here but I wouldn't imagine having the will power to sit down and learn about it. I suggest you go look on hackforums even tho its full of wanna be's also there are a lot more people on there who can help you than on here.

Just my two cent's, If you are going to try the 99% bot detection ratio I would set the main scanning area's in system32,local and make sure to do a reg scan maybe give you're program the feature to disable files like survey lockers to run on the clients pc. :biggrin:
 
Top Bottom
Login
Register