It performs log analysis, integrity checking, Windows registry monitoring, rootkit detection, time-based alerting, and active response.Metasploit Project is a computer security project that provides information
This rootkit attacks Ubuntu 10.04 32-bit OS VM [17]. • Hacker Defender rootkit: This rootkit attacks user-mode Windows OS by manipulating the API of Windows. The main objective of this rootkit is to allow a hacker to hide process, files, and registry key system drivers. Furthermore, ...
Microsoft updates the Task Manager with every new version of Windows, sometimes quite dramatically. In particular, the Task Managers in Windows 10 and Windows 8 change significantly from those in Windows 7 and Windows Vista, while those in Windows 7 and Vista differ significantly from those in Wi...
2016.12 [TheHackerStuff] Kali Linux - TheFatRat - Creating an Undetectable Backdoor - Bypass all AntiVirus 2016.09 [freebuf] TheFatRat:Msfvenom傻瓜化后门生成工具 2016.07 [hackingarticles] Hack Remote Windows 10 PC using TheFatRatOmniRAT2017.07...
Block port in Windows Firewall in Windows 11/10 When in the ‘Advanced Settings’ of Windows 8 firewall, click the Advanced settings link in the left-hand pane of the main firewall dialog. This will bring up the Windows Firewall with Advanced Security window. ...
Rootkit&&Bootkit (67) 工具 硬件 固件 (44) Firmware&&固件 (3) Intel Crypto&&加密&&算法 (117) 工具 TODO TODO 对工具进行更细致的分类 为工具添加详细的中文描述,包括其内部实现原理和使用方式 添加非Github repo 补充文章 修改已添加文章的描述 IDA 插件&&脚本 以Github开源工具为主 新添加的 未分...
逆向资源: awesome-reverse-engineering: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/Android安全/iOS安全/Window安全/Linux安全/macOS安全/游戏Hacking/Bootkit/Rootkit/Angr/Shellcode/进程注入/代码注入/DLL注入/WSL/Sysmon/... 网络相关的安全资源: awesome-...
Koadic or COM Command & Control, is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. https://github.com/zerosum0x0/koadic PoshC2 is a proxy aware C2 framework written completely in PowerShell to aid penetration testers with...
[264星][9m] [C] landhb/hideprocess A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager [264星][1y] [JS] roccomuso/netcat Netcat client and server modules written in pure Javascript for Node.j [263星][25d] ...
avet(AntiVirusEvasionTool) is targeting windows machines with executable files using different evasion techniques.https://github.com/govolution/avet EvilClippyA cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro an...