Welcome![Sign In][Sign Up]
Location:
Search - rootkit

Search list

[Internet-Networkadore.rootkit源代码

Description: adore linux rootkit , 版本 0.4。2, 原理:通过lkm实现修改内核,做到文件等的隐藏,运行稳定,值 得研究,特别是其中的思想-adore, version 0.4. 2, Principle : lkm achieve change kernel, so the hidden documents and stable operation, worthy of study, especially the thinking
Platform: | Size: 15360 | Author: bei | Hits:

[Hook apirootkit

Description: 几款ROOTKIT,都不错 发出来,希望需要得人又帮助-paragraphs, the issue has been pretty good, in the hope that those who need help
Platform: | Size: 574464 | Author: 高闻言 | Hits:

[Hook apiRootKit

Description: 检测进程的代码,可以查出当前Rootkit进程。推荐!(使用挂钩线程调度链表) -detection process code, we find the current Rootkit process. Recommended! (Using thread scheduling chain link)
Platform: | Size: 490496 | Author: 刘某 | Hits:

[OtherRootKit

Description: rootkit技术,欢迎下载,英文书名:Rootkits:Subverting the Windows Kernel 计算机安全图书中第一本关于终极后门程序——Rootkit的详尽指南! 世界级软件安全专家、rootkit.com创始人Greg Hoglund教您全面掌握rootkit,提升自己的安全防范能力-rootkit technology, welcome to download, English title: Rootkits: Subverting the Windows Kernel computer security book the first book on the ultimate backdoor- Rootkit detailed guide! World-class software security experts, rootkit.com founder Greg Hoglund teach you the full rootkit, to upgrade their security capacity
Platform: | Size: 64512 | Author: | Hits:

[Otherrootkit

Description: ROOTKIT 相关-ROOTKIT related
Platform: | Size: 14336 | Author: 潘海峰 | Hits:

[Windows DevelopRootkit

Description: 看雪里面【专题四】Rootkit的学习与研究文章的收集BY:脚本QQ:175943462-Snow look inside four】 【Rootkit topic of study and research on the collection of article BY: script QQ: 175943462
Platform: | Size: 6086656 | Author: jianjian | Hits:

[Hook apirootkit

Description: 一个rootkit原理程序演示 ,附带了运行system的工具,代码附有部分注释-The principle of a rootkit program demonstration, with the operation system of tools, code with some comments
Platform: | Size: 194560 | Author: 范羽珊 | Hits:

[OtherRootkit

Description: rootkit学习与研究,包括各种rootkit新技术。-rootkit learning and research, including rootkit new technologies.
Platform: | Size: 589824 | Author: 严方 | Hits:

[Internet-NetworkRootKit

Description: RootKit文件隐藏技术实现,分享一下-RootKit
Platform: | Size: 4096 | Author: 天天向上 | Hits:

[Remote Control896d1162908569-agony-ring0-rootkit-agony

Description: Agony ring0 rootkit 一款国外RING0下的远程控制代码 稳定性很好-Agony ring0 rootkit under a foreign RING0 good stability of the remote control code
Platform: | Size: 36864 | Author: 历史家 | Hits:

[Hook apiRootkit

Description: 全面Windows RootKit技术论文资料!-some Rootkit papers!
Platform: | Size: 8457216 | Author: 小白 | Hits:

[Otherrootkit

Description: rootkit的学习与研究 花了几个小的ROOTKIT专题整理出来,方便自己收集资料 -rootkit study and research took a few small ROOTKIT topic sorted out to facilitate their data collection
Platform: | Size: 6364160 | Author: yangyajun | Hits:

[SCMRootKit

Description: 关于rootkit的检测技术的一篇论文,对于研究rootkit的检测很有参考价值-Rootkit detection technology on paper, for the detection of very useful rootkit
Platform: | Size: 110592 | Author: liuxiubo | Hits:

[Process-Threadrootkit

Description: 内核隐蔽进程,可隐蔽进程,有驱动编程技术-rootkit hidden process, the process can be hidden, a driver programming
Platform: | Size: 274432 | Author: 高善勇 | Hits:

[Otherthe-detection-of-kernel-rootkit

Description: 内核脱钩技术在检测rootkit木马信息隐藏中的应用-Decoupling in the detection of kernel rootkit trojan application of information hiding
Platform: | Size: 151552 | Author: 赵阳 | Hits:

[OtherRootkit-core-technology

Description: Win32平台下内核Rootkit技术的研究与应用-Rootkit Win32 platform core technology research and application
Platform: | Size: 1354752 | Author: 赵阳 | Hits:

[VC/MFCthe-kernel-copies-Rootkit-detection

Description: 复件 Win32平台下内核Rootkit检测技术的研究与应用-Under Win32, the kernel copies Rootkit detection technology research and application
Platform: | Size: 2007040 | Author: 赵阳 | Hits:

[Windows Developrootkit

Description: 专业rootkit介绍书籍,学习rootkit编程的好资料-Professional rootkit introduce books, study the good material rootkit programming
Platform: | Size: 5367808 | Author: wuyuehui | Hits:

[Hook apiROOTKIT

Description: ASM Rootkit Native Good learning Code to studyASM
Platform: | Size: 9216 | Author: Decay88 | Hits:

[Hook apiRootkit端口隐藏技术

Description: ROOTKIT 利用hook技术可以隐藏指定的端口 需要以驱动加载的形式把hook加载进内核 这里利用了insdrv工具(The ROOTKIT uses hook technology to hide the specified port and needs to load the hook into the kernel in the form of driver loading using the insdrv tool)
Platform: | Size: 1622016 | Author: 光帅帅 | Hits:
« 12 3 4 5 6 7 8 9 10 ... 20 »

CodeBus www.codebus.net