Welcome![Sign In][Sign Up]
Location:
Downloads SourceCode Internet-Network Remote Control
Title: over Download
 Description: 《Q version buffer overflow hacking tutorial》 source
File list (Check if you may need any files):
source code
...........\chapter1
...........\........\Foxmail
...........\........\.......\foxmail1.c
...........\........\.......\foxmail2.c
...........\........\.......\foxmail3.c
...........\........\.......\foxmail4.c
...........\........\.......\foxmail5.c
...........\........\IdaIdq
...........\........\......\idaidq.c
...........\........\JMPESP2JMPEBX
...........\........\.............\轻松将jmp esp方式 改写为jmp ebx方式.doc
...........\........\printer
...........\........\.......\iis5hackByIsno.c
...........\........\.......\printer.c
...........\........\.......\PrinterCallEbx.c
...........\........\.......\printerJmpEbx.c
...........\........\test
...........\........\....\over.cpp
...........\chapter2
...........\........\GetLoadSysAdd.cpp
...........\........\Windows对话框ShellCode
...........\........\......................\MessageASM.cpp
...........\........\......................\MessageBox.cpp
...........\........\......................\MessageCode.cpp
...........\........\开dos窗口ShellCode
...........\........\..................\cmd.cpp
...........\........\..................\cmdAsm1.cpp
...........\........\..................\cmdAsm2.cpp
...........\........\..................\cmdCode.cpp
...........\........\..................\cmdGetAddr.cpp
...........\........\添加用户ShellCode
...........\........\.................\AddUserASM.cpp
...........\........\.................\AddUserC.c
...........\........\.................\NetUserAddC.cpp
...........\........\自动查找函数地址
...........\........\................\GetAddr.cpp
...........\chapter3
...........\........\CreateProcess开窗口
...........\........\...................\CreateProcess.cpp
...........\........\socket编程
...........\........\..........\客户端.cpp
...........\........\..........\服务端.cpp
...........\........\单管道后门
...........\........\..........\pipe1.cpp
...........\........\双管道后门
...........\........\..........\pipe2ASM.cpp
...........\........\..........\pipe2C.cpp
...........\........\反向后门
...........\........\........\backC.cpp
...........\........\查找网络函数地址
...........\........\................\GetBindAddr.cpp
...........\........\测试双管道ShellCode
...........\........\...................\testBindCode1.cpp
...........\........\...................\testBindCode2.cpp
...........\........\零管道后门
...........\........\..........\pipe0C.cpp
...........\chapter4
...........\........\Allocate
...........\........\........\heapvul1.c
...........\........\........\heapvul1Exp.c
...........\........\........\heapvul2.c
...........\........\........\heapvul3.c
...........\........\........\heapvul4.c
...........\........\........\heapvul5.c
...........\........\........\vul1Callesi.c
...........\........\FindJmpEsp.cpp
...........\........\free
...........\........\....\freeVul.cpp
...........\........\....\ShellCode.cpp
...........\........\JMEGGDI
...........\........\.......\bmp
...........\........\.......\...\cn_xp(sp1).bmp
...........\........\.......\...\cn_xp(sp1).rar
...........\........\.......\...\Thumbs.db
...........\........\MessageHeapOverFlow
...........\........\...................\Message.c
...........\........\获取callesi地址
...........\........\...............\FindCallEsi.cpp
...........\........\获取默认溢出处理地址
...........\........\....................\getTopSEH.c
...........\chapter5
...........\........\ollydbg工具
...........\........\...........\onlydbg110c.rar
...........\........\内存搜索法
...........\........\..........\Searchww08.cpp
...........\........\..........\ServUtest.cpp
...........\........\异或大法
...........\........\........\AllCode.cpp
...........\........\........\xor.cpp
...........\........\........\xorAll.cpp
...........\........\........\xorCMD.cpp
...........\........\........\xorDecode.cpp
...........\........\微调法
...........\........\......\decodeAndenShellCode2.cpp
...........\........\拆分法
...........\........\......\Add.cpp
...........\........\......\AddDecodeASM.cpp
...........\........\......\AddDecodeShellCode.cpp
...........\........\......\

CodeBus www.codebus.net