Welcome![Sign In][Sign Up]
Location:
Search - sockscap

Search list

[Firewall-Securitykillengine.ZIP

Description: Linux Kernel Exploit研究和探索,溢出植入型木马(后门)的原型实现,HP-UX溢出程序编写,DDOS攻防与追踪技术,内核后门实现及其检测,浅析反病毒引擎,Linux端口复用技术简述,应用SMB/CIFS协议,SocksCap的简单实现,FreeBSD私有文件系统的制作,智能化安全策略探索--对于网络扫描防御的实现,计算机病毒特征码提取分析-Linux Kernel Exploit study and exploration, overflow into Trojan (back door) Prototype Implementation, HP-UX overflow programming, DDOS defense and tracking technology, and achieve kernel backdoor detection of anti-virus engine, the Linux port Reuse briefly application SMB / CIFS agreement SocksCap the simple realization, FreeBSD private document production system, intelligent security strategy -- defense network scanning the realization Computer Virus Scan Extraction
Platform: | Size: 506249 | Author: hulipeng | Hits:

[Windows Developdsdd

Description: 利用HOOK API技术替换wsock32.dll中的connect函数,达到类似sockscap的功能
Platform: | Size: 5551 | Author: 王占 | Hits:

[Proxy Serversockscap32

Description: 提供代理服务,转化socks服务为多种服务,能使本地所有软件直连-provided agency services into socks services for a variety of services, all software enables local Direct Connect
Platform: | Size: 1040384 | Author: 张磊 | Hits:

[Firewall-Securitykillengine.ZIP

Description: Linux Kernel Exploit研究和探索,溢出植入型木马(后门)的原型实现,HP-UX溢出程序编写,DDOS攻防与追踪技术,内核后门实现及其检测,浅析反病毒引擎,Linux端口复用技术简述,应用SMB/CIFS协议,SocksCap的简单实现,FreeBSD私有文件系统的制作,智能化安全策略探索--对于网络扫描防御的实现,计算机病毒特征码提取分析-Linux Kernel Exploit study and exploration, overflow into Trojan (back door) Prototype Implementation, HP-UX overflow programming, DDOS defense and tracking technology, and achieve kernel backdoor detection of anti-virus engine, the Linux port Reuse briefly application SMB/CIFS agreement SocksCap the simple realization, FreeBSD private document production system, intelligent security strategy-- defense network scanning the realization Computer Virus Scan Extraction
Platform: | Size: 505856 | Author: hulipeng | Hits:

[Proxy ServerSocksCapV2

Description: 代理服务器,非常好用,只要加程序拖入就可以使用代理了-proxy server, is very handy, as long as the process drags on the increase can be used by agents
Platform: | Size: 545792 | Author: liujian | Hits:

[Windows Developdsdd

Description: 利用HOOK API技术替换wsock32.dll中的connect函数,达到类似sockscap的功能-HOOK API using technology to replace wsock32.dll in the connect function, to achieve similar functionality SocksCap
Platform: | Size: 5120 | Author: 王占 | Hits:

[Fax programYouCall

Description: 悠游寻呼是一个BP机短讯工具,通过它,可以通过网络(不支持代理, 如果您是通过代理上网的,请使用SocksCap之类的工具转换)用来打传呼 哦,目前悠游寻呼支持国信的(126,127,128,198,199,990,1250,280,283 ,286,287,288,289)-悠游Paging is a BP machine SMS tools, which can be through the network (do not support the agent, if you are access to the Internet through a proxy, use the tools SocksCap conversion) is used to play Oh, paging, paging support current悠游State letter (126127128198199990,1250,280283286287288289)
Platform: | Size: 795648 | Author: Sky_Walker | Hits:

[Proxy ServerWinsocks_Cap

Description: 一个原理上类似sockscap的工具,可以实现socket捕获/钩子功能.-SocksCap a principle similar tools, can be achieved socket Capture/hook function.
Platform: | Size: 15360 | Author: demon | Hits:

[Internet-Networkfreecap_3.18-src

Description: 1. 支持socks5, socks4/socks4a, http tunel 的代理调度功能 (SocksCap只支持对socks代理的调度) 2. 支持多级代理链(例如 SOCKSv4 -> HTTP -> SOCKSv4 -> SOCKSv5) 3. 遵守RFC 1928, 1929, 2817协议,也就是说支持代理身份验证 4. DNS远程解析 5. 通过多级代理链进行一层层的DNS解析 -1. Support for socks5, socks4/socks4a, http tunel agent scheduling capabilities (SocksCap only supports the scheduling of the socks proxy) 2. Support multi-level proxy chain (for example, SOCKSv4-> HTTP-> SOCKSv4-> SOCKSv5) 3. To comply with RFC 1928 , 1929, 2817 agreement, which means support for proxy authentication 4. DNS remote resolution 5. through a multi-level proxy chain layers of a DNS resolution
Platform: | Size: 5894144 | Author: 郝雪松 | Hits:

[Windows DevelopHdsdddzipO

Description: 运用HOOK API技术替换wsock32.dll中的coonnect函数,达到类似sockscap的功能 已通过测试。 -To use HOOK API replacement wsock32.dll coonnect function, to reach a similar sockscap the function has been tested.
Platform: | Size: 5120 | Author: magnet | Hits:

[Hook apiSocksCap

Description: 网页代理功能,利用HOOK API技术替换wsock32.dll中的connect函数,达到类似sockscap的功能c-like sockscap
Platform: | Size: 9216 | Author: 张三 | Hits:

CodeBus www.codebus.net