Welcome![Sign In][Sign Up]
Location:
Search - trojan delphi

Search list

[Other Gamesmhxy

Description: 新版梦幻木马生成器代码~!DELPHI写的,别的网站要花钱~!-The new Dream Trojan code generator ~! DELPHI written, other sites to spend money ~!
Platform: | Size: 29696 | Author: dtbwaster | Hits:

[Internet-Network135_1433_ScanTool

Description: 功能强大的135以及1433端口扫描器,还带有上传木马文件的功能,由Delphi与VB共同打造,代码写得不错,可以借鉴。此文件编译后杀软会报毒,请小心使用!仅供学习与测试!-Powerful port scanner 135 and 1433, but also with a Trojan horse file upload features, from Delphi and VB to create a common code written well, can learn from. Compiling this file will be reported after the killing of soft drugs, please be careful with the use! Learning and testing purposes only!
Platform: | Size: 270336 | Author: jeffery | Hits:

[Remote ControlDaohaomuma_yuanchengxiancheng

Description: 盗号木马演示---远程线程创建技术,请先运行Game.exe,再运行Vir。exe,就可以看到效果了。 -Trojan ones demo- Remote thread creation technology, please run Game.exe, re-running Vir. exe, you will see the effects.
Platform: | Size: 535552 | Author: 齐欢乐 | Hits:

[Internet-NetworkHDSI3.0

Description: 网络注入工具源代码。木马源程序,供大家研究,编译出的exe会被防火墙认为木马,编译时需要注意 -Network into the tools source code. Trojan source code for the U.S. study, compiled from the exe Trojan think will be the firewall, the compiler need to pay attention to
Platform: | Size: 822272 | Author: aaaaaaa | Hits:

[assembly languageMiniRAT_WZB

Description: 木马源程序,供大家研究,编译出的exe会被防火墙认为木马,编译时需要注意 -Trojan source code for the U.S. study, compiled from the exe Trojan think will be the firewall, the compiler need to pay attention to
Platform: | Size: 351232 | Author: aaaaaaa | Hits:

[Internet-NetworkQQ2008mumayuandaima

Description: QQ2008木马源代码,带编译方法。1, 打开 DLL,打开Hook.dpr,project -> Build Hook 得到HOOK.dll 。 2, 运行Brcc.bat,得到hook.res。 3, 打开EXE,打开Install.dpr,project -> Build install 得到Install.exe。 4,运行Brcc.bat,得到zg.RES。 5,使用UE打开 Install.exe,搜索 a + 4 个空格。记录下地址。38488 6,打开config, 打开Project1.dpr,在 OFFSET_URL 处填上刚记录下的地址。project -> Project1 得到最终QQ2008木马生成器。保存,退出。 Project1.exe 即为最后的木马生成器-QQ2008 Trojan source code, with the compiler methods. 1, open the DLL, open Hook.dpr, project-> Build Hook be HOOK.dll. 2, run Brcc.bat, be hook.res. 3, open the EXE, open Install.dpr, project-> Build install be Install.exe. 4, running Brcc.bat, be zg.RES. 5, using UE opened Install.exe, search for a+ 4 months spaces. Recorded address. 384886, open the config, open Project1.dpr, just fill in the OFFSET_URL Department recorded address. project-> Project1 final QQ2008 Trojan Generator. Save, exit. Project1.exe is the last Trojan Generator
Platform: | Size: 143360 | Author: lixiao | Hits:

[Delphi VCL20061115yDelphixmm

Description: 木马学习资料 delphi版的-Trojan delphi version of learning materials
Platform: | Size: 972800 | Author: pcie7777 | Hits:

[Delphi VCLASPdelphi

Description: ASP木马生成器 黑客要的工具哈哈希望大家拿来用着玩不要破坏哦-ASP Trojan generator hacker tools to be used by everyone ha ha I hope not to break the game Oh
Platform: | Size: 205824 | Author: maon | Hits:

[Hook apiAFXRootkit2005

Description: 关于hookit的代码,对于研究木马病毒的隐藏技术横有帮助-About hookit the code, the study of Trojan viruses hiding technology transverse help
Platform: | Size: 270336 | Author: naonao | Hits:

[File Operaterc

Description: delphi 二进制的文件操作 木马生成器代码.rar-delphi binary file operations Trojan code generator. rar
Platform: | Size: 23552 | Author: mjy | Hits:

[Delphi VCLYY

Description: 破天一剑木马源代码 delphi教你怎么做外挂-破天一剑Trojan source code delphi teach you how to do plug-ins
Platform: | Size: 47104 | Author: www | Hits:

[Delphi VCLdelphicaiyi

Description: 一个简单的花指令伪装器--Delphi木马彩衣,目前只支持四种格式伪装,支持自定义区段名和大小-A simple directive to spend camouflage device- Delphi Trojan Technicolor Dreamcoat, currently only supports four formats camouflage to support the custom section name and size
Platform: | Size: 211968 | Author: kickthc | Hits:

[Windows DevelopSysHotKey

Description: | | | 实现原理: | | 锁定 Ctrl+Alt+Del 使用远程线程、代码注入及子类化技术 | | 其它键盘消息使用普通钩子技术 | | | | 本模块向 VB 程序员展示远程线程、代码注入等似乎被列入 | | 只有Delphi、VC程序员才可能使用的技术,同时目前诸多木马 | | 也同样大量使用这些技术。注入的方式比 Dll 钩入更加隐蔽。 | | 注入后无进程、无文件 -| | | Principle: | | lock Ctrl+ Alt+ Del the use of remote threads, code injection and sub-class technology | | other information using an ordinary keyboard hook technology | | | | of the module to the VB programmer to display the remote thread, code seem to be included into the | | only Delphi, VC programmers could use the technology, while at present many Trojan | | is also large-scale use of these technologies. Dll injection than hook into the more hidden. | | Inject no process, no file
Platform: | Size: 14336 | Author: kidy | Hits:

[Othermuougerenban

Description: DELPHI写的远程控制木马,功能齐全!-DELPHI written Trojan remote control, full-featured!
Platform: | Size: 497664 | Author: 王键 | Hits:

[Crack Hackpretendersam

Description: 按指定时间刷指定页面!隐形!类似木马!可过360安全卫士-Brush a specified period of time specified by the page! Stealth! Similar Trojan! Can have 360 security guards
Platform: | Size: 189440 | Author: 伪装者sam | Hits:

[Internet-Networkhgzvip

Description: 木马代码,是一个国内有名在木马,大家可以-Trojan horse code, is a domestic well-known in the horse, everyone can look at the play
Platform: | Size: 19239936 | Author: adslhack | Hits:

[Delphi/CppBuilderTrojanOFmir2

Description: 传奇木马Delphi源程序,只仅学习使用,非法使用自负-Trojan legend Delphi source code, only the use of study only, illegal use of your own!
Platform: | Size: 500736 | Author: 李连杰 | Hits:

[GDI-BitmapMorphine

Description: Morphine v2.7,程序压缩源码,保护程序不被恶意修改-Morphine is very unique application for PE files encryption. Unlike other PE encryptors and compressors Morphine includes own PE loader which enables it to put whole source image to the .text section of new PE file. This one is very powerful because you can compress source file with your favourite compressor like UPX and then encrypt its output with Morphine. Another powerful thing here is polymorphic engine which always creates absolutely different decryptor for the new PE file. This mean if your favourite trojan horse is detected by an antivirus you can encrypt it with Morphine. You will not get the virus alert again.
Platform: | Size: 31744 | Author: hack | Hits:

[Delphi VCLA_Profess+keylogger

Description: professional keylogger source code by delphi
Platform: | Size: 9216 | Author: arash | Hits:

[Delphi VCLUnit1

Description: Delphi实现MS06-014网页木马生成器的简单代码-Delphi to achieve page MS06-014 Trojan Generator a simple code! ! !
Platform: | Size: 1024 | Author: lvjianjun | Hits:
« 1 2 34 5 6 »

CodeBus www.codebus.net