Welcome![Sign In][Sign Up]
Location:
Search - rootkit

Search list

[Hook apiXXXXXXX

Description: Fu rootkit source code-Fu rootkit source code
Platform: | Size: 291840 | Author: Hell666 | Hits:

[Internet-NetworkRkU_102_source

Description: Rootkit detector to find system hook and user code hooks, hidden driver, hidden files, hidden proccess.
Platform: | Size: 22528 | Author: sis-2kx | Hits:

[assembly languageBiosRootkit

Description: Bios Rootkit Bios Rootkit-Bios Rootkit
Platform: | Size: 544768 | Author: lkf | Hits:

[Anti-virusRkU3.8.342.554

Description: Rootkit unhooker last version
Platform: | Size: 156672 | Author: odracir12 | Hits:

[Windows Developdarkspy105

Description: darkspy是一款针对rootkit(攻击者用来隐藏自己的踪迹和保留root访问权限的工具)的多通道检测工具,它联合了多种扫描技术,-darkspy is a targeted rootkit (the attacker to hide their tracks and keep root access tool) multi-channel detection tool, it combined a variety of scanning techniques,
Platform: | Size: 635904 | Author: my | Hits:

[BooksRootkit

Description: 本书能让读者更清楚地了解内核级的后门技术,对计算机产生浓厚兴趣-This book allows the reader a clearer understanding of the back door kernel-level technology, computer generated interest in
Platform: | Size: 24576 | Author: 杨鹏 | Hits:

[Windows DevelopHideProc

Description: dkom rootkit it will hide files on windows 2k, xp, vista
Platform: | Size: 12288 | Author: nxbf | Hits:

[Delphi VCLNTRootKit

Description: Nt rootkit, developed in delphi
Platform: | Size: 9216 | Author: Marcus | Hits:

[Windows DevelopFU_Rootkit

Description: 最初的一个rookit版本,功能比较简单,但是是学习rootkit以及windows驱动程序开发的最好例子。-This rootkit is an example of Rootkit learning and Windows drivers developping,its easy and simple,but important!hope it would help u!
Platform: | Size: 665600 | Author: 刘伟 | Hits:

[Driver Developevilrootkit

Description: 一个很邪恶的rootkit,他工作在windows下面,并不是那些可以公开下载到的-A very evil rootkit, his work in the windows below, is not that can be downloaded to the public
Platform: | Size: 189440 | Author: franket | Hits:

[Driver DevelopRootkit

Description: 这是内核有名的irphook的源码 ,大家可以自己测试,功能不错啊 -This is a well-known irphook the kernel source code, we can test its own functions well ah
Platform: | Size: 2048 | Author: 王金国 | Hits:

[Hook apibkit

Description: Bootkit 等同于rootkit的程序源代码-Bootkit equivalent rootkit program source code
Platform: | Size: 223232 | Author: elvis | Hits:

[Firewall-SecurityRKU

Description: Rootkit Unhooker是一款较新的RK检测工具,来自俄罗斯.其检测手段比IceSword可靠得多(虽然功能还不如IceSword齐全).有服务描述表钩子检测和恢复,强大的进程检测,强大的驱动检测,隐藏进程杀除,API钩子检测,驱动转储,生成报告等等功能. 修复加载器崩溃问题,:) v3.8.342.554版更新: + 能够跳过用户模式扫描 + 添加整个中断描述表列表选项 + 改进中断描述表检查 + 修复进程的重定位问题 - xccvc c vbvb vbcv b
Platform: | Size: 742400 | Author: 张小样 | Hits:

[Windows DevelopROOTKITS_src

Description: <ROOTKITS——Windows内核的安全防护>一书的配套代码。 非常值得rootkit爱好者们学习。-<ROOTKITS——Windows内核的安全防护> A complete code for the book. Rootkit lovers very worthwhile to learn.
Platform: | Size: 514048 | Author: zombie | Hits:

[Hook apiAgony_fr

Description: rootkit sample to allow to hide file , process, register key, port for the backdoor and update disk space-rootkit sample to allow to hide file , process, register key, port for the backdoor and update disk space
Platform: | Size: 118784 | Author: ssrootkit | Hits:

[OtherXcon2005_Baiyuanfan[1]

Description: ring3 NT Rootkit新思路!不是常规的rootkit想法。-ring3 NT Rootkit new ideas! The rootkit is not a conventional idea.
Platform: | Size: 311296 | Author: DouMen | Hits:

[Windows DevelopKitkat

Description: Another rootkit... This is a amall rotkit source code, so you can know where to start from(if you are a beginer)
Platform: | Size: 4096 | Author: d3xt3r32 | Hits:

[Windows Developrootkit

Description: some rookit pack,just you like
Platform: | Size: 744448 | Author: 结舌杜口 | Hits:

[Industry researchdarkfire

Description: I m releasing my private ring3 rootkit "DarkFire" now. It s written in C#, source is included. Also there are the 4 examples, but you may also execute the source from VS if you don t trust exes... Features: * Hide Processes * Hide Registry values * Hide Registry keys * Anti Sandbox for several sandboxes -I m releasing my private ring3 rootkit "DarkFire" now. It s written in C#, source is included. Also there are the 4 examples, but you may also execute the source from VS if you don t trust exes... Features: * Hide Processes * Hide Registry values * Hide Registry keys * Anti Sandbox for several sandboxes
Platform: | Size: 29696 | Author: sonam | Hits:

[Driver DevelopSSDTShadow

Description: rootkit技术,对学习rootkit的朋友有帮助-rootkit technology, learning rootkit friends help! !
Platform: | Size: 21504 | Author: 王强 | Hits:
« 1 2 3 4 5 6 78 9 10 11 12 ... 20 »

CodeBus www.codebus.net