Welcome![Sign In][Sign Up]
Location:
Search - virus detection

Search list

[Anti-virus一种计算机病毒的检测方法

Description: 一种计算机病毒的检测方法,讲述一种新型的计算机病毒检测方法,前沿科技型文章-a computer virus detection methods, described a new type of computer virus detection, advanced science and technology articles
Platform: | Size: 41355 | Author: 李酒 | Hits:

[Other resourcedefectvirusbytheiract

Description: defectvirusbytheiract 基于程序行为特征的病毒检测技术与应用-defectvirusbytheiract procedures based on behavior characteristics of the virus detection technology and Application
Platform: | Size: 206440 | Author: virus | Hits:

[Anti-virusKILLCIH

Description: CIH病毒检测消除程序-elimination of the CIH virus detection procedures
Platform: | Size: 4533 | Author: 姓名 | Hits:

[OtherKILLCIH

Description: CIH病毒检测消除程序-elimination of the CIH virus detection procedures
Platform: | Size: 4096 | Author: 姓名 | Hits:

[Other冲击波病毒克星原代码

Description: 因为该变种病毒不但要攻击RPC漏洞,还会将自身复制到%system%\Wins文件夹下,创建FTP服务和Wins Client服务。其中FTP服务开启系统的FTP功能用于传播病毒。“冲击波杀手”感染一台机器后就会使用Ping命令或ICMP echo方式探测随机产生的IP地址是否有效,如果有效便开始进行攻击。该病毒会在受感染的系统中随机使用666-765端口与攻击系统进行连接。该病毒还会检查系统版本和微软补丁包的版本号,然后根据不同的操作系统尝试从微软下载有关RPC漏洞的补丁程序,并自动运行补丁程序,给系统打上RPC漏洞的补丁。 该病毒发作后会开启上百个线程、在PING到有效的IP地址之后就会向该IP发起攻击并传播,所以该病毒传播更有效,速度更快,而且一发作便会消耗尽所有的CPU资源从而导致机器运行缓慢直至系统瘫痪。总之“冲击波杀手”给用户造成的危害将是“冲击波”的几倍。不过升级了系统以及修补了RPC漏洞的用户不会再被该病毒感染。-because the variant virus not only to attack RPC vulnerability, but also copies itself into% system% \ Wins folder, FTP services and the creation Wins Client services. FTP services which opened the FTP function for the transmission of the virus. "Shock killer" an infected machine will be used after the Ping orders or ICMP echo mode detection randomly generated IP address whether and, if they start to attack. The virus in infected systems use random ports 666-765 and attack systems for the connection. The virus will also inspect system version and Microsoft patch version, then under different operating systems to try to download the Microsoft RPC vulnerability patches, and automatically patch to the RPC loopholes permitting system patches. The virus attacks will be opened after hu
Platform: | Size: 3072 | Author: heai | Hits:

[Process-Thread爱虫病毒

Description: 病毒吧~因为该变种病毒不但要攻击RPC漏洞,还会将自身复制到%system%\Wins文件夹下,创建FTP服务和Wins Client服务。其中FTP服务开启系统的FTP功能用于传播病毒。“冲击波杀手”感染一台机器后就会使用Ping命令或ICMP echo方式探测随机产生的IP地址是否有效,如果有效便开始进行攻击。该病毒会在受感染的系统中随机使用666-765端口与攻击系统进行连接。该病毒还会检查系统版本和微软补丁包的版本号,然后根据不同的操作系统尝试从微软下载有关RPC漏洞的补丁程序,并自动运行补丁程序,给系统打上RPC漏洞的补丁-virus because it was not only the variant of the virus to attack RPC vulnerability, but also copies itself into% system% \ Wins folder, FTP services and the creation Wins Client services. FTP services which opened the FTP function for the transmission of the virus. "Shock killer" an infected machine will be used after the Ping orders or ICMP echo mode detection randomly generated IP address whether and, if they start to attack. The virus in infected systems use random ports 666-765 and attack systems for the connection. The virus will also inspect system version and Microsoft patch version, then under different operating systems to try to download the Microsoft RPC vulnerability patches, and automatically patch to the RPC loopholes permitting system patches
Platform: | Size: 2048 | Author: 美美 | Hits:

[Other一种计算机病毒的检测方法

Description: 一种计算机病毒的检测方法,讲述一种新型的计算机病毒检测方法,前沿科技型文章-a computer virus detection methods, described a new type of computer virus detection, advanced science and technology articles
Platform: | Size: 40960 | Author: 李酒 | Hits:

[Otherxiongmaozhuansha

Description: 本工具实现检测和清除、修复感染熊猫烧香病毒的文件,对熊猫烧香的未知变种具备侦测和处理能力,可以处理目前所有的熊猫烧香病毒家族-this tool detection and removal, repair infected with the virus panda burning incense paper Panda pair of burning incense and unknown variants have detection and treatment capacity, can handle all existing panda virus family in Lhasa
Platform: | Size: 277504 | Author: | Hits:

[Otherdefectvirusbytheiract

Description: defectvirusbytheiract 基于程序行为特征的病毒检测技术与应用-defectvirusbytheiract procedures based on behavior characteristics of the virus detection technology and Application
Platform: | Size: 205824 | Author: virus | Hits:

[OS program20070327_clamwin-0.88.1-src

Description: ClamWin是一套功能非常优秀的免费防毒软件。它的体积非常娇小,不会占用太多计算机资源,不像其它防毒软件安装之后会拖累整台计算机的速度。而且除了强大的文件与电子邮件防护能力之外,它还拥有排程扫描、在线更新病毒码、及时侦测等功能,和市面上知名防毒软件比起来一点也不逊色! -ClamWin is a very good free anti-virus software. It is very petite in size, will not take up too much computer resources, unlike other anti-virus software installed will drag the entire computer speed. But apart from a powerful document and email protection, it also has a scheduled scan, on-line update virus signatures, timely detection and other functions, and the market well-known anti-virus software is no less than!
Platform: | Size: 2275328 | Author: yellowhoo | Hits:

[OtherAnti_KAV

Description: 一款由C++编写的加壳程序,对文件加壳后可以通过卡巴斯基杀毒软件(KAV)的主动防御的检测,此文件编译后杀软会报毒,仅供学习测试!-Offered by the C++ Prepared加壳procedures, the document can be adopted after加壳Kaspersky anti-virus software (KAV) Detection of active defense, this file will be compiled after the reported killing of soft drugs, only to learn the test!
Platform: | Size: 15360 | Author: jeffery | Hits:

[Anti-virustanke

Description: 计算机反病毒论坛内部脱壳探壳工具包 能够自定义探壳探壳信息,可以加载pid的探壳扩展,支持右键鼠标的操作,支持多种壳的自动探壳和自动脱壳。对探壳已经进行了技术处理。-Computer anti-virus forum for internal shell into shell kit can be custom information into the shell into the shell, the pid can be loaded into the shell to expand and support the right-mouse operation, supports a wide range of shell shell automatic detection and automatic shell. Shell Exploration has been conducted on the technical treatment.
Platform: | Size: 762880 | Author: wtmxhy | Hits:

[File Format1

Description: 针对多态病毒的反病毒检测引擎的研究 -For polymorphic virus detection engine anti-virus research
Platform: | Size: 249856 | Author: jessica | Hits:

[OtherNPort

Description: 木马病毒的检测:(通过枚举TCP/IP端口的进程)-Trojan virus detection: (through enumeration TCP/IP port of the process)
Platform: | Size: 1192960 | Author: Richard Yang | Hits:

[Othervirustechnic

Description: 详细介绍计算机病毒与反病毒技术,第1章 计算机病毒概述第2章 预备知识 第3章 计算机病毒的逻辑结构与基本机制 第4章 DOS病毒的基本原理与DOS病毒分析 第5章 Windows病毒分析 第6章 网络蠕虫 第7章 特洛伊木马 第8章 计算机病毒常用技术综述第9章 计算机病毒的检测、清除与免疫 第10章 Unix_Linux病毒与手机病毒简介-Details of computer viruses and anti-virus technology, a computer virus Chapter 1 Overview Chapter 2 prior knowledge of computer viruses in Chapter 3 of the logic of the structure and basic mechanism of Chapter 4 of the basic principles of DOS virus DOS virus and analysis of Chapter 5 Analysis of the first Windows virus Chapter 6 Internet worms Chapter 7 Trojan horse computer virus Chapter 8 Summary of commonly used technologies Chapter 9 of the computer virus detection, removal and immune Chapter 10 Unix_Linux HIV virus and cell phone profile
Platform: | Size: 1254400 | Author: hwl | Hits:

[Othernetviurskill

Description: Tit01.无处可逃!网络蠕虫的检测与防治 Tit02.新病毒攻击资料及处理方法(dllhost.exe) tit03.攻防技术:SYN flood网络攻击的原理及其防御方法 Tit04.安全知识:端口• 木马• 安全• 扫描 Tit05.常用默认端口列表及功能中文注解 Tit06.揭开SVCHOST.exe进程之谜 Tit07.建立主动性网络安全体系 -Tit01. No place to escape! Network worm detection and prevention Tit02. New virus attacks and treatment information (dllhost.exe) tit03. Offensive and defensive techniques: SYN flood attacks and defense of the principle of Tit04. Safety knowledge: port • Trojan • safety • Scanning Tit05. Common default port list and function of Chinese Notes Tit06. opened the mystery SVCHOST.exe process Tit07. the establishment of proactive network security system
Platform: | Size: 167936 | Author: zgp | Hits:

[Algorithm5-C-code

Description: 病毒检测,黑白棋,扫雷,速算24,五子棋 中文注释-C Programming language source code Virus detection, Reversi, minesweeping, 24-speed calculation, backgammon
Platform: | Size: 11264 | Author: mofafeng | Hits:

[Hook apibotdigger

Description: 基于api hook技术的未知病毒检测工具,可以用来学习。使用api hook工具获取刻意进程的api 序列,以api短序为特征输入svm进行识别。-Api hook technique based on the unknown virus detection tool to learn. Tools for use api hook api deliberate process sequence to a short sequence featuring api import svm for recognition.
Platform: | Size: 7233536 | Author: 卜少锋 | Hits:

[OS programRead_write_disk

Description: 1. 演示了一种可以绕过卡巴斯基的实时检测将病毒写到磁盘中的方法。-1. Demonstrates a real-time detection can bypass Kaspersky' s virus written to disk method.
Platform: | Size: 37888 | Author: 马湖 | Hits:

[matlabGPU-Gems3

Description: 给出了GPU的最新快照,详细描述了当今最新的GPU的内部架构,以及如何利用GPU的编程技巧。另外额外探讨了如何利用GPU的计算能力完成其他计算任务(CUDA)。-This third volume of the best-selling GPU Gems series provides a snapshot of today s latest Graphics Processing Unit (GPU) programming techniques. The programmability of modern GPUs allows developers to not only distinguish themselves from one another but also to use this awesome processing power for non-graphics applications, such as physics simulation, financial analysis, and even virus detection—particularly with the CUDA architecture. Graphics remains the leading application for GPUs, and readers will find that the latest algorithms create ultra-realistic characters, better lighting, and post-rendering compositing effects.
Platform: | Size: 26866688 | Author: 闫煜 | Hits:
« 12 3 »

CodeBus www.codebus.net