Questions tagged [antivirus]

Antivirus or anti-virus software is software used to prevent, detect and remove malware.

antivirus
Filter by
Sorted by
Tagged with
2 votes
1 answer
178 views

Git fetch fails when using from two different computers

I have Atom 1.58.0 x64 installed on a Windows PC and a Mac. When either the PC or the Mac is able to push/pull to my GitHub repo, the other will not. On loading Atom, a message that my repo doesn't ...
TMFrancis's user avatar
3 votes
0 answers
1k views

Dealing with antivirus false positives

I'm in the process of releasing my first game on steam. As part of a review process the executable is sent to about 70 virus detection services through https://www.virustotal.com/ One of these called ...
Jompa's user avatar
  • 59
0 votes
1 answer
794 views

AAPT: error: failed writing to 'path_to_android_project\app\build\intermediates\runtime_symbol_list\devDebug\R.txt': The data is invalid. (13)

Even though I noticed this has been asked here, the solution provided is not what worked for me, and that question is now closed.
Facundo Farall's user avatar
1 vote
1 answer
238 views

Windows will slow down app loading if not online for some time

a very specific problem that I can not find an old thread of. We have a C# app developed and confused running on a Windows 10 machine updated to latest version. We are talking about a closed system ...
Rok Andrejc's user avatar
0 votes
1 answer
983 views

mcAfee antivirus immediately delete the .exe file when we run our program in VS Code

mcAfee antivirus immediately delete the .exe file when we run our program in VS Code saying it a virus. What could be the solution for this?
Shailav Malik's user avatar
1 vote
1 answer
279 views

ncat sessions with random TOR Exit Router

I am playing around with netcat for a while. I was trying to create a reverse shell from my laptop to a virtualserver. The command I typed in was the following ncat -lkvnp 4444. After some time, ...
noah1400's user avatar
  • 1,475
2 votes
0 answers
3k views

ClamAV scan errors and warnings

I ran a ClamAV scan on Mac OS (on Terminal) using this command: clamscan -r --bell -i / When it ran, this error appeared about 300 times: LibClamAV Error: hfsplus_walk_catalog: failed to convert UTF-...
G21's user avatar
  • 21
1 vote
1 answer
112 views

How can I reliably observe which paths an executable is accessing?

In Linux or macOS, is there a way to observe which paths an x86-64 executable is trying to access, so that: I can see the path of every file access, and the executable can't read content of any file, ...
Kornel's user avatar
  • 98.9k
0 votes
0 answers
215 views

Simulate antivirus checks before downloading files with a C # program

With a program written in C # .NET Core 3.1, I have to manage the download of EXE or DLL file updates. On the client PC there are some files that must be regularly updated through this program, which ...
filippocurati's user avatar
0 votes
0 answers
78 views

How to confirm the application by antivirus when using the NAudio library

I use the NAudio library in my Windows Form Application. The software runs well ,only when I click on the record button, the antivirus sends this message. The antivirus I use is Kaspersky. This ...
jsmlz's user avatar
  • 1
0 votes
1 answer
1k views

Virus scan inside docker image

I build a docker image for my customer with my application. The customer wants a virus scan for the image. But how can I scan for virus inside an image? Can I install an antivirus software on my ...
Nabero's user avatar
  • 56
-2 votes
1 answer
234 views

Solving VirusTotal Detections

I've made some simple tools for use in the modding scene for a game (mechwarrior 5) however the programs are getting flagged by VirusTotal. Is there anything I can do to reduce the detections? I'm not ...
rjtwins's user avatar
  • 28
1 vote
0 answers
150 views

Gradle build stopped working after Carbon Black Cloud Threats

./gradlew clean build doesn't execute after Carbon Black Cloud detected below Threats: C:\users\xxxxx.gradle\caches\2.4\scripts\build_7fah961hvejaanuen8b3s9661\projectscript\no_buildscript\classes\...
 Martin's user avatar
  • 458
2 votes
2 answers
7k views

How to use ClamAV Antivirus in AWS EC2 for scanning S3 Bucket object when any file uploaded to s3 bucket?

I need to run ClamAV antivirus in EC2 instance that can help me to scan a virus for s3 bucket object when any object being uploaded to s3. Is their any blog or way that i can use?
Amin Ali's user avatar
-1 votes
1 answer
495 views

How to find bytes in binary file C

How to find bytes in binary file. I read the binary file to a string and try to do "strstr()" It doesn't work. if I print the string in loop as %c the string is dont look the same but if I ...
אלינר בן דוד's user avatar
0 votes
1 answer
122 views

Having trouble with running react.js on WebStorm

After I have installed Bootstrap for React I can't run a project. It shows me antivirus error: I have tried npm uninstall, deleting that project and making another but still same error. Scanning ...
DiN's user avatar
  • 7
1 vote
1 answer
2k views

switch off windows 10 defender antivirus permanently as it is creating problem to android studio [closed]

I want to disable the windows 10 defender antivirus permanently or switch off the notifications that I get on switching it off. Also, it should not be turned on after a windows update. I can switch it ...
Shubham Garg's user avatar
1 vote
1 answer
587 views

Force refresh AntiVirusProduct (WMI)

Is there a way to refresh data which can be retrieved from AntiVirusProduct? I am able to retrieve data using: string wmipathstr = @"\\" + Environment.MachineName + @"\root\...
fragon's user avatar
  • 3,421
4 votes
0 answers
229 views

FASM executables & AV false positives

I'm currently working with FASM to compile Windows executables. However, I have noticed that there is a high rate of AV false positives, which I'm trying to understand and resolve. My approach is to ...
bytecode77's user avatar
  • 14.6k
-1 votes
1 answer
185 views

im making a mini antivirus that checks if in the files of a folder a specific text is in any of them

#include <stdio.h> #include <dirent.h> #include <string.h> #define LENGTH 500 void myFgets(char* str, int n); int binary_strstr(unsigned char* signutare, unsigned char* letters, ...
Hillskiller's user avatar
0 votes
0 answers
129 views

.Net SOAP consumer application is caught by norton server antivirus

My windows forms application developed in .Net version 4.0 to consume a third party soap service is caught by norton sever antivirus as SONAR.MalTraffic!gen3. This application run round the clock to ...
yvijay's user avatar
  • 1
0 votes
1 answer
1k views

Avoid Antivirus detection C++

For a school project, I'm developing a tiny malware that replicate itself and autorun with reg keys. I want my program to set a reg key to autorun but when I do it Windows defender detect the ...
Sad1que's user avatar
  • 37
0 votes
1 answer
2k views

Why does my Anti-Virus think that my C++ program is a virus and how can I fix it?

When compiling and running my program, my antivirus (Kaspersky Security Cloud) automatically deletes the executable and tells me to restart my computer so that it can disinfect my computer. I have a ...
Kookies's user avatar
  • 75
0 votes
0 answers
83 views

Liferay7.1GA4 Antivirus implementation java.lang.ClassNotFoundException

As stated in the documentation https://docs.liferay.com/ce/portal/7.1-latest/propertiesdoc/portal.properties.html to implement an antivirus for file upload we developed an antivirus class that ...
Tinfo's user avatar
  • 1
0 votes
1 answer
899 views

Allow File Symantec Endpoint Protection from Command Line

exe file that, when executing, a window pops up (from the Heuristic Detection), and, when pressing "Allow this File" and then "OK", Then it is possible to execute the .exe. It ...
aDoN's user avatar
  • 1,925
0 votes
1 answer
181 views

Python: Why opening an XFA pdf file takes longer than a txt file of same size?

I am currently developping some python code to extract data from 14 000 pdfs (7 Mb per pdf). They are dynamic XFAs made from Adobe LiveCycle Designer 11.0 so they contain streams that needs to be ...
marcmorin99's user avatar
1 vote
1 answer
97 views

install4j update JRE without generating new installer

We use installer with embedded JRE. To update JRE we generate new installer and use auto-update feature. But antiviruses (Windows Defender,..) warn user that it is new file which was downloaded only ...
Mikhail Seleznev's user avatar
0 votes
1 answer
657 views

Created an EXE file from .py and it's detected as virus

I was able to convert a .py file to and exe file, however when I try to send it via Gmail, it detects as a virus. Also, when trying to transfer the file on a USB flash drive, the computer says it's a ...
Ori Peleg's user avatar
0 votes
0 answers
296 views

Connecting to an Ftp client works for one program but not for the other

I have written an application (in Delphi) which connects to an FTP server. My application gets timeout error when connecting Connecting to the same Ftp server with Total Commander with the same ...
starhu's user avatar
  • 371
2 votes
1 answer
1k views

Why does Windows Defender detect compiled autoit executables as viruses?

I have another issue not related to script or syntax it a problem with the windows defender I write a very very basic program. this ProgressOn("Waiting", "Setup", "Loading&...
Hamza's user avatar
  • 29
0 votes
0 answers
862 views

Anti-virus complains about my simple Hello World C# program [duplicate]

Today I've ran into an issue with my super-simple Hello World program written on C#. Every time I run it my Avast antivirus activates cyber capture and doesn't let the program to execute properly (...
user's user avatar
  • 1
1 vote
1 answer
490 views

Malicious macro warning on code that is doing exactly what I want it to

I am building an energy system model that is using a combination of VBA and Python (Pyomo). I am using a small piece of VBA code to call a command line, which in turn uses Pyomo. This code is looping ...
Stephen Nash's user avatar
0 votes
1 answer
73 views

When I am Installing "STRINGSIFTER", I am getting errors

When I am trying to install STRINGSIFTER, I am getting the following two errors: Building wheel for fasttext (setup.py) ... error Running setup.py install for fasttext ... error For more details, ...
RAMA's user avatar
  • 13
2 votes
1 answer
10k views

How Can I Find The Current Windows Defender Executable Location? And Why Are There Many?

Microsoft has multiple versions of the Defender executable (MpCmdRun.exe) installed on my computer. There is an obvious one in "C:\Program Files\Windows Defender\MpCmdRun.exe" but then two ...
BoCoKeith's user avatar
  • 897
1 vote
1 answer
698 views

Antirus File Scan real time check & AMSI verification [closed]

I want to scan for malware content directly in memory files and I want to know which is the best way to do it. I’m in charge with the improvement of the website security policy for our web ...
cristinao6's user avatar
11 votes
3 answers
6k views

Antivirus detecting compiled C++ files as trojans

I had installed a c++ compiler for windows with MinGW. I tried to make a simple program: #include <iostream> using namespace std; int main() { cout << "Hello World!"; ...
gabriel's user avatar
  • 149
0 votes
2 answers
431 views

How do I make installed antiviruses detect a program?

I'm trying to make a program that gets detected by almost all antiviruses, but the program shouldn't do anything to the computer. I am attempting to get a trogan/rat/worm false positive, but if I put ...
Dubstep's user avatar
  • 147
1 vote
1 answer
713 views

freshclam: symbol lookup error: freshclam: undefined symbol: print_version, version FRESHCLAM_PRIVATE

I was following this guide to install clamav from source on Ubuntu 20.04 LTS and I stopped after getting the following error: freshclam: symbol lookup error: freshclam: undefined symbol: print_version,...
Thomas's user avatar
  • 442
0 votes
1 answer
199 views

Filesystemobject Textstream, immediately disappears upon executing Textstream.Close (.vbs extension being created)

I have a situation that is really flummoxing me. Simple code I've used for years is failing in the weirdest way. I have a feeling the cause is related to either anti-virus junk or GPO, but, even ...
ISAAC's user avatar
  • 33
5 votes
1 answer
2k views

Server side events blocked by antivirus

I'm implementing a server side event client in JavaScript, using EventSource. Messages sent by the backend never reached the frontend until I realized that my antivirus blocks them. As soon as I ...
Tamás Polgár's user avatar
1 vote
1 answer
62 views

We are implementing global keyboard and mouse listeners, will they be detected by antiviruses as key-loggers?

For our commercial Windows and MacOS application, we have implemented a global keyboard, mouse listener, using Python script. We bundle it as exe and package it into our app. Will this be flagged by ...
Pramod's user avatar
  • 788
0 votes
0 answers
750 views

Scan Uploaded File For Virus Or Malware In Asp.Net Mvc

I am looking for a solution where I want to scan uploaded files for any virus threat. To achieve this I am thinking of below approach. Upload the files to a specific temporary location in the server. ...
Deb's user avatar
  • 391
1 vote
1 answer
2k views

Trend micro detects an "Unauthorized file Encryption" in Install4J-generated installer

I'm generating an installer for my open source project with Install4J and a user reported that its company-controlled TrendMicro antivirus blocks the installer due to "Unauthorized file ...
Vicne's user avatar
  • 383
1 vote
2 answers
701 views

How to Open Windows Settings "Virus and Threat Protections"

I can detect through code whether or not Antivirus is installed and/or running, through code similar to: public static bool IsAntivirusInstalled() { // Note: Windows 10 and Windows ...
Sarah Weinberger's user avatar
0 votes
2 answers
1k views

How to intentionally trigger a false positive from a virus scan?

I want to test a virus scanner, but I don't want to have actual malware stored on my machine. In the past, I've seen innocuous software marked as a virus by vague "heuristics" from anti-...
IntBonus's user avatar
0 votes
2 answers
2k views

VSCode C++ Compiled exe was infected with Win32:TrojanX-gen[Trj]

I am setting up VSCode for C++, made some simple code (test.cpp) to test if things are working. #include <iostream> using namespace std; int main(){ cout << "Hello"; } ...
stardust's user avatar
2 votes
0 answers
117 views

C++ code conflicts with Antivirus/VPN and freezes/crashes computer

I've written a code that utilizes OpenMPI for a message passing interface. However, when I run the code, it freezes everything on my computer except for my mouse and the only fix is a forced restart ...
BTSSMiles's user avatar
1 vote
0 answers
158 views

How to know whether a windows process(.exe) is stopped/killed forcefully by other program by referring to windows log?

We have a .net .exe(name=FactoryBridge.exe, this is a bridge app used for communication between our standalone desktop app with firefox web extension) running on our users machine. few users(in same ...
Hasanka Sapumal's user avatar
1 vote
0 answers
711 views

windows defender create a workflow based on scan result

I want to run windows defender on a folder and based on the scanresult for each file ('infected' or 'healthy'), move the file to different folders. I am aware of powershells defender cmdlets. Seems ...
user878980's user avatar
0 votes
1 answer
51 views

Create Deepsecurity Global Rues through console [closed]

I want to create an Application Control Global Ruleset, however it seems to be the only kind of policy which cannot be created through the Management Console, only via the API access (which is not ...
anon_user's user avatar

1 2
3
4 5
15