Welcome![Sign In][Sign Up]
Location:
Search - trojan

Search list

[Hook apiwowmuma

Description: 游戏木马源码,有需要的就看看。游戏木马源码,有需要的就看看。-game Trojan source, it is necessary to look at it. Game Trojan source, it is necessary to look at it.
Platform: | Size: 823296 | Author: 蓝色 | Hits:

[Documentswordspy_src

Description: 现在的木马后门种类非常之多,其中有些木马专门以Office 文档为窃取目标,我最近做了一些Anti这些木马的工作,在工作中我基本上实现了阻止未知程序利用Office自动化接口窃取Word内容,但限于公司利益我只能写一些基本上已经比较成熟和公开的技术,当然其中了包含我的设计思想,我想多多少少会让你有所收获,你可任意转载文章,但请注明作者和出处,谢谢!-the backdoor Trojan so many types, Some Trojan specifically to steal Office documents, I have recently done some of these Trojan Anti work, at work I basically realized unknown procedures to prevent the use of Office Automation Interface theft Word, but limited to the interests of the company I can basically write some more mature and open technology, of course, which includes the design, I thought, I want to give you something to gain something, you can freely reproduced articles, but please indicate the source and author, thank you!
Platform: | Size: 16384 | Author: hello | Hits:

[Firewall-SecurityTroyDeffend

Description: 一个特洛伊木马防御系统,程序的解释相当详细,使用VB开发-a Trojan defense systems, procedures explained in considerable detail, using VB
Platform: | Size: 45056 | Author: mingxin | Hits:

[OS programtrojansrc

Description: 用VC写的一个木马程序.主要是学习有关tcp/ip以及自定义消息系统机制-VC write a Trojan. The study is mainly tcp/ip and custom messaging system mechanisms
Platform: | Size: 4812800 | Author: dssdf | Hits:

[Internet-NetworkTROJAN_source

Description: 各种木马--后门程序源代码,基本上都是C语言。-various Trojan-- backdoor source code, are basically the C language.
Platform: | Size: 5114880 | Author: helin | Hits:

[Sniffer Package captureWebSource

Description: 获取并分析指定网页的代码,方便查找网页木马!-access to and analysis of the code designated website to facilitate the search website Trojan!
Platform: | Size: 16384 | Author: 张宇 | Hits:

[Windows DevelopRmtDll

Description: 利用远程线程嵌入进行木马隐藏和程序源码,首先运行rmtdll,参数为要嵌入的进程。本程序同时包含一个DLL程序,要实现的功能可以在此随意加入。-remote threads for embedded Trojan hidden source and procedures, the first running rmtdll, parameters to be embedded in the process. This program also includes a DLL procedures, and functions can be achieved in this free to join.
Platform: | Size: 301056 | Author: llxxff | Hits:

[OtherTroyHorseSource

Description: 反向木马源程序,供大家研究,编译出的exe会被防火墙认为木马,编译时需要注意-reverse Trojan source for all research, compile the exe firewall that will be Trojans compile-time attention
Platform: | Size: 112640 | Author: Kevin | Hits:

[OtherIceSword

Description: iceSword冰刀杀木马程序-iceSword Skates scrapping Trojan .......................
Platform: | Size: 942080 | Author: zwf | Hits:

[OS programMithrilv1.33

Description: 这是一个能够插入到当前正在运行的进程中的DLL木马的源程序-can inserted into the currently running in the process of the Trojan DLL source
Platform: | Size: 3224576 | Author: 张善琳 | Hits:

[Internet-Networktrojanbackdoor

Description: 木马后门程序源码 使用VC编写 有客户和服务器端两个程序源码 非常超值!-backdoor Trojan program source code is prepared to use VC clients and the server-2 program source code is very attractive!
Platform: | Size: 60416 | Author: acc | Hits:

[Windows Developmuma-vb

Description: 木马,也称特伊洛木马,名称源于古希腊的特伊洛马神话,是一种远程控制软件。现在网络上流行的木马软件基本都是客户机/服务器模式也就是所谓的C/S结构,目前也有一些开始向B/S结构转变,在这里暂且不对B/S结构进行详谈,本文主要介绍C/S结构其原理就是在本机直接启动运行的程序拥有与使用者相同的权限。因此如果能够启动服务器端(即被攻击的计算机)的服务器程序,就可以使用相应的客户端工具客户程序直接控制它了。下面来谈谈如何用VB来实现它。 -Trojan, also known as Trojan Teyiluo name from the ancient Greek myth of campaigning Lockheed Martin is a remote control software. Network now popular on the Trojan software is the basic client/server model is the so-called C/S structure, There are also some began to B/S structure, in the time being wrong B/S structure in detail This paper introduces the C/S structure of its tenets is directly in the machine up and running with the procedures for users with the same authority. So if we can start the server side (ie attacks on the computer) server, we can use the corresponding client tools clients direct control of it. Now to talk about how to use VB to achieve it.
Platform: | Size: 2048 | Author: longyi | Hits:

[Internet-NetworkSub7_R.A.I.D

Description: 这是一个类似Sub7的特洛伊木马R.A.I.D的源代码 -This is a similar Sub7 Trojan Horse of the source code R.A.I.D
Platform: | Size: 243712 | Author: | Hits:

[Hook apivb_keyhook

Description: VB纯代码实现全局钩子.做木马用的-pure VB code to achieve the overall hook. Trojan do with the
Platform: | Size: 14336 | Author: laaa | Hits:

[Remote Controlvbyuanchengkongzhi

Description: VB写的极好的远程控制程序,功能之强可以和国产木马冰河相比-VB wrote the excellent remote control procedures, functions and strong domestic Trojan can be compared to the last ice age
Platform: | Size: 168960 | Author: 拉拉 | Hits:

[Otherbaidtorjan

Description: vc编写的u盘摆渡木马演示程序,调试通过,可演示木马感染u盘的过程,也可演示感染电脑的过程-vc u site prepared by the ferry Trojan Demonstration Program, through testing, demonstration sites u Trojan infection process, Presentations can also be infected computer process
Platform: | Size: 9216 | Author: hjk622811 | Hits:

[Game Server Simulatorjz3.5source2007

Description: 我们共提供了两个版本:1.5与3.5 最新提供:冰峰射日游戏服务端3.5版源码 让更多共同爱好决战的人研究. 说明: 本游戏服务端只供学习与参考之用,使用可能会引起纠纷,请在下载24小时内删除. 由使用者造成所有不良影响作者不承担任何责任! 本游戏服务端不带任何木马,病毒,后门等,如怕危害到您的权益,请停止下载与使用本游戏服务端. 如不是本提供下载的本游戏服务端,请勿随意下载,如到别处下载本游戏服务端危害到您的权益,请自行负责! 联系方法: 本游戏服务端程序主要开发员目前停止开发本游戏服务端,因此,以前的冰峰射日(冰风)将是过去式!-we provided a total of two versions : the latest 1.5 and 3.5 provide : the ice-day game server version 3.5 source code to enable more common love of the decisive battle research. Note : The game server is for learning and reference and use may be subject to disputes, Please download deleted within 24 hours. by all users do not adversely affect the author accept any responsibility! The game server without any kind of Trojan horse viruses, backdoors, as fear of harm to your interests, Please stop the download and use of the server-side game. If this is not available, the services side of the game, do not arbitrarily download, As elsewhere download service end of the game harm to your interests, please themselves! Contact : The game server procedures major developers now stopped development o
Platform: | Size: 884736 | Author: QiaQia | Hits:

[Hook apihook2007hemaowu

Description: 远程监控木马源码, 利用钩子实现, 这是课程设计, 里面有非常详细的说明文档,对与想深入学习hook 和 进程快照还有指令分析器的人来说本作品最适合,里面的代码十分复杂,建议你们想学习的话最好详细阅读课程设计的文档,这个程序是很多老师都做不出来的! -RMON Trojan source code, using the hook realize that this is the curriculum design, with a very detailed documentation. and the right to study in depth hook and there are snapshots of the process analyzers instructions of the people who work the most suitable. inside the code is very complex and suggest that you want to learn the best detailed reading curriculum design documentation, this procedure is that many teachers can not do!
Platform: | Size: 697344 | Author: mo | Hits:

[Internet-NetworkSmallTrojy

Description: VC++6.0编写的小木马,可以控制服务器端如下动作: 1.光驱弹出关闭 2.鼠标移动 3.显示器抹黑 4.关闭显示器 5.编辑并让服务器端的机箱喇叭播放音乐 6.发送文本消息让服务器端显示在桌面. 等功能.对学习Socket编程有很大帮助 -small Trojan will be able to control the server following actions : 1. Close pop-up drive two. Mobile mouse 3. Display discredit 4. Close Display 5. Editor and allow access to the server machine Speakers played music box 6. Send information to the text displayed on the server desktop. , and other functions. Socket series of learning Cheng will be of great help
Platform: | Size: 126976 | Author: | Hits:

[OS programjcjs

Description: Delphi写的一个进程监视程序,能实时监视进程的活动,能自动结束木马病毒进程。-Delphi process of writing a surveillance procedures, real-time process monitoring activities, can automatically process the end of Trojan horse virus.
Platform: | Size: 185344 | Author: | Hits:
« 1 2 34 5 6 7 8 9 10 ... 50 »

CodeBus www.codebus.net