Welcome![Sign In][Sign Up]
Location:
Downloads SourceCode Windows Develop Driver Develop
Title: UTM4XP Download
 Description: An anti-rookit tool
 Downloaders recently: [More information of uploader honkerhzt]
 To Search: hook UTM4XP Shadow hook
  • [ApiHookCheck] - rootkit detection application procedures
  • [yincangmumayanjiu] - a hidden Trojan on the detection of the
  • [EnumHideProcess] - Use the kernel method to hide the proces
  • [antiTX] - 1.恢复shadow ssdt 2.恢复 NtReadVirtualMemory
  • [vkeyboard] - The realization of the virtual keyboard
  • [DelphiRESSDT] - Delphi is to restore the SSDT, the resul
  • [SSDT_Unhook] - SSDT unhook sourcecode
  • [hook] - To mention the right of the code in gene
  • [process-protection] - this simple project seens how to make pr
  • [HOOK] - SSDT and the SSDT Shadow HOOK common fra
File list (Check if you may need any files):
!FPLG\Shadow SSDT\CIcyListView.cls
.....\...........\frmMain.frm
.....\...........\frmMain.frx
.....\...........\mdlDisasm.bas
.....\...........\mdlDumpKernelMemory.bas
.....\...........\mdlPortableExecutable.bas
.....\...........\mdlShadowSSDT.bas
.....\...........\MSSCCPRJ.SCC
.....\...........\print scr.jpg
.....\...........\Shadow SSDT.csi
.....\...........\shadow ssdt.exe.manifest
.....\...........\Shadow SSDT.lvw
.....\...........\Shadow SSDT.vbp
.....\...........\Shadow SSDT.vbw
.....\...........\Shadow.exe
.....\...........\Shadow_SSDT.RES
.....\.SDT\Dump.frm
.....\....\Dump.frx
.....\....\List.frm
.....\....\List.frx
.....\....\MSSCCPRJ.SCC
.....\....\SSDT.bas
.....\....\SSDT.exe
.....\....\ssdt.old\ASM.RES
.....\....\........\Form1.frm
.....\....\........\Form1.frx
.....\....\........\HookViewer.vbp
.....\....\........\HookViewer.vbw
.....\....\........\mFilePE.bas
.....\....\........\mKernelModule.bas
.....\....\........\mMapIntoMemory.bas
.....\....\........\mMemoryControl.bas
.....\....\........\mod_MapMemory.bas
.....\....\........\mPeGetExports.bas
.....\....\........\mProcess.bas
.....\....\........\mSetStyle.bas
.....\....\........\MSSCCPRJ.SCC
.....\....\........\mStrCheck.bas
.....\....\........\SSDT.exe
.....\....\SSDT.vbp
.....\....\SSDT.vbw
.....\内核模块\FileTrust.DLL
.....\........\Form1.frm
.....\........\Form1.frx
.....\........\KnMod.exe
.....\........\工程1.vbp
.....\........\工程1.vbw
.....\恢复Inline-Hook(Only XP)\form1.frm
.....\........................\mEnumKernelModule.bas
.....\........................\mMapFileIntoMemory.bas
.....\........................\mod_MapMemory.bas
.....\........................\mSSDTHookProcess.bas
.....\........................\Project1.vbp
.....\........................\Project1.vbw
.....\........................\恢复InlineHook.exe
.....\服务\frmAdd.frx
.....\....\frmInfo.frm
.....\....\frmInfo.frx
.....\....\frmMain.frm
.....\....\frmMain.frx
.....\....\MSSCCPRJ.SCC
.....\....\SimpleSVCMGR.csi
.....\....\SimpleSVCMGR.lvw
.....\....\SimpleSVCMGR.vbp
.....\....\SimpleSVCMGR.vbw
.....\....\服务.exe
.....\消息钩子\appres.res
.....\........\frmMain.frm
.....\........\frmMain.frx
.....\........\ModKernelMemory.bas
.....\........\ModMain.bas
.....\........\ModMsgHook.bas
.....\........\ModOpenProcess.bas
.....\........\ModPrivilege.bas
.....\........\ModProcess.bas
.....\........\ModWindow.bas
.....\........\MsgHooks.exe
.....\........\MsgHooks.vbp
.....\........\MsgHooks.vbw
.....\........\MSSCCPRJ.SCC
.....\硬件控制器\Form1.frm
.....\..........\MSSCCPRJ.SCC
.....\..........\VBHardwareController.cls
.....\..........\工程1.vbp
.....\..........\工程1.vbw
.....\..........\硬件控制器.exe
.....\端口\frmMain.frm
.....\....\frmMain.frx
.....\....\GetNetInfo.RES
.....\....\GetNetInfo.vbp
.....\....\GetNetInfo.vbw
.....\....\modNetInfo.bas
.....\....\modPrivilege.bas
.....\....\MSSCCPRJ.SCC
.....\....\Port.exe
.RES\mykill.rar
....\ntoskrnl.txt
....\Test AV+ARK.txt
....\UTM.ico
....\使用ForceKill\CHFK.ddt
    

CodeBus www.codebus.net