Welcome![Sign In][Sign Up]
Location:
Search - rootkit

Search list

[Othermain

Description: System Infection VIA UAC Bypass(sysprep) Tested on Windows 7 Ultimate 32 bit to be used with the Sysprep UAC bypass method, it will infect a file with a payload to start up CALC.EXE and LoadLibrary( your ring 3 rootkit )
Platform: | Size: 5120 | Author: anima | Hits:

[Hook apiRoot

Description: This my first rootkit! It can start a process, hide a process, kill a process, list processes, list kernel information on process & much more-This is my first rootkit! It can start a process, hide a process, kill a process, list processes, list kernel information on process & much more...
Platform: | Size: 111616 | Author: Dhruv | Hits:

[Software EngineeringSubverting.The.Windows.Kernel

Description: This book covers Windows rootkits, although most of the concepts apply to other operating systems as well, such as LINUX. We focus on kernel rootkits because these are the most difficult to detect. Many public rootkits for Windows are userland rootkit because these are the easiest to implement, since they do not involve the added complexity of understanding how the undocumented kernel works.-This book covers Windows rootkits, although most of the concepts apply to other operating systems as well, such as LINUX. We focus on kernel rootkits because these are the most difficult to detect. Many public rootkits for Windows are userland rootkit because these are the easiest to implement, since they do not involve the added complexity of understanding how the undocumented kernel works.
Platform: | Size: 1666048 | Author: sukumi | Hits:

[OS programHideProcessHookMDL-master

Description: Simple rootkit source code
Platform: | Size: 3072 | Author: rinodung | Hits:

[OS programPortable_Executable_32_bit_Structure_in_SVG

Description: Simple stack of workflow rootkit
Platform: | Size: 41984 | Author: rinodung | Hits:

[Delphi VCLAFXRootkit2005

Description: AFX Windows Rootkit 2005是一个很好的Rootkit工具,它可以完成木马进程、文件、注册表的隐藏,还可实现DLL文件、网络连接及系统服务的隐藏。将程序文件“root.exe”和其它木马程序文件放到TeamViewer所在的文件夹中,在命令行下执行“root.exe /i”命令,TeamViewer文件夹就再也看不到了,同时TeamViewer的进程及其下的所有文件、动态连接库、服务及端口等都将被隐藏起来。-AFX Windows Rootkit 2005 Rootkit is a good tool, it can be done Trojan processes, files, registry, hidden, but also to achieve DLL files, network connections and hidden system services. The program file root.exe and other Trojan files into the same folder as TeamViewer, the command line root.exe/i command, TeamViewer folder will no longer see, and at the same time the process of TeamViewer and under all files, dynamic link libraries, service and port and so on will be hidden.
Platform: | Size: 225280 | Author: 阿斯蒂芬 | Hits:

[Driver DevelopCCRootkit

Description: rootkit Demo,可以很好地研究rootkit,是一份比较好的源码-to learn rootkit,it can help you study it more easylier.
Platform: | Size: 3846144 | Author: 陈少墨 | Hits:

[ADO-ODBCsource108

Description: 一个很好的反rootkit例子,终止其运用或替换 重要system dlls.-A good example of anti-rootkit, to terminate the use or replacement of important system dlls.
Platform: | Size: 3072 | Author: oop1p56xuanei1 | Hits:

[ADO-ODBCsource108

Description: 一个很好的反rootkit例子,终止其运用或替换 重要system dlls.-A good example of anti-rootkit, to terminate the use or replacement of important system dlls.
Platform: | Size: 2048 | Author: p268rico | Hits:

[OtherDesigning.BSD.Rootkits.Apr.2007

Description: 关于freeBSD的Rootkit的安全书籍,值得关注安全方面的研发者研究。-Designing BSD Rootkits Apr 2007 pdf
Platform: | Size: 7797760 | Author: 搜索死 | Hits:

[Anti-virusixer0.11

Description: 开源版一款手工杀毒Anti-rootkit工具,可为研究rootkit的参考工具或学习windows内核驱动安全编程很好资料。-Open source version of a manual anti-virus Anti-rootkit tools, can be a reference tool for the study of windows or learning rootkit kernel driver security programming good information.
Platform: | Size: 908288 | Author: lkf | Hits:

[Driver DevelopReloadKernes

Description: 重载Ring0内核程序可以作为rootkit的学习材料不要用于恶意用途-The overloaded Ring0 kernel can be used as a rootkit learning material not intended for malicious purposes
Platform: | Size: 31744 | Author: 贾庆鹏 | Hits:

[Scannerrkhunter-1.4.2.tar

Description: Rootkit Hunter, security monitoring and analyzing tool for POSIX compliant systems. Very useful in detecting intrusion and os file changes-Rootkit Hunter, security monitoring and analyzing tool for POSIX compliant systems. Very useful in detecting intrusion and os file changes
Platform: | Size: 277504 | Author: Bogdan U | Hits:

[Windows Developduanor

Description: Basic rootkit exploiting the eternalromance vuln in windows.
Platform: | Size: 3072 | Author: Tolo | Hits:

[Othergmer

Description: GMER is find rootkit
Platform: | Size: 369664 | Author: jerry park | Hits:

[Otherrootkit2007.10.20

Description: Rootkit是一个数字工具箱,可以加到恶意软件(木马病毒间谍软件)上来隐藏它,为它提供自由访问计算机的途径。恶意软件可以通过Rootkit加载到系统内核中,并通过修改内核达到隐蔽的目地(比如让系统认为恶意软件占用的空间为坏块,从而躲避杀软扫描)。Ro otkit可以提供自由访问计算机的途径,这个比较好理解,通过Rootkit注入系统内核的恶意程序运行在系统层,具有Ring0权限。本文可以带你入门roobkit(Rootkit is a digital toolbox, which can be added to malware (Trojan virus spyware) to hide it and provide free access to computers. Malware can be loaded into the system kernel through Rootkit and can be hidden by modifying the kernel (for example, let the system think that the space occupied by malicious software is bad, thus avoiding soft scan). Ro otkit can provide free access to computers. It is well understood that malicious programs running through Rootkit kernel are running on the system level with Ring0 privileges. This article can take you into the roobkit)
Platform: | Size: 132096 | Author: Ting_Yu | Hits:

[BooksRootkits and Bootkits 2019 English edition

Description: rootkits and bootkits 2019 Enlish edition
Platform: | Size: 12457984 | Author: 光帅帅 | Hits:
« 1 2 ... 15 16 17 18 19 20»

CodeBus www.codebus.net