2025老鑫兔杀4期工具及课件
├──课程所需课件-第四期免杀
| ├──day10:cs特征二开 (1).pdf 57.84kb
| ├──day12:高级注入技术 (1).pdf 261.67kb
| ├──day13:过核晶启动项拦截绕过 (1).pdf 233.77kb
| ├──day14:内存执行-COFF Loader (1).pdf 533.14kb
| ├──day15:Kill AV、EDR (1).pdf 98.23kb
| ├──day16:Windows组件对象模型 (1).pdf 75.05kb
| ├──day17:Windows RPC (1).pdf 92.51kb
| ├──Day18:BypassUAC (1).pdf 195.50kb
| ├──Day19:Dump Hash (1).pdf 53.97kb
| ├──day1:编程基础知识-C (1).pdf 327.60kb
| ├──Day20:终章 (1).pdf 136.55kb
| ├──day2:从C语言到Windows核心编程 (1).pdf 565.71kb
| ├──day3:检测机制 (1).pdf 543.71kb
| ├──day4:静态绕过+无脑上线360+QVM202绕过 (1).pdf 437.86kb
| ├──day5:直接&间接系统调用 (1).pdf 352.40kb
| ├──day6:去特征 (1).pdf 884.76kb
| ├──day7:规避内存扫描 (1).pdf 250.45kb
| ├──day8:反分析技术 (1).pdf 1.32M
| └──day9:PE后门 (1).pdf 124.67kb
└──课程所需软件工具
| ├──03 VS2019编译器安装包.7z 1.27M
| ├──AccessChk.7z 548.14kb
| ├──AheadLib-bin.7z 131.22kb
| ├──AntSword-Loader-v4.0.3-win32-x64.7z 41.40M
| ├──APIHashReplace.7z 15.76kb
| ├──apimonitor-x64.exe.7z 0.73kb
| ├──autoruns.7z 677.79kb
| ├──beaengine-5.3.0.7z 536.92kb
| ├──burpsuite_pro_v2020.4.7z 508.92M
| ├──CFF Explorer.7z 856.00kb
| ├──chrome.7z 40.47kb
| ├──DbgPlugin专用CE64.7z 12.40M
| ├──DebugView.7z 740.42kb
| ├──depends22_x64.7z 276.06kb
| ├──Detours-4.0.1.7z 461.92kb
| ├──dnSpy-net-win32.7z 51.28M
| ├──dnSpy-net-win64.7z 56.61M
| ├──DotNetToJScript.7z 17.64kb
| ├──DriverLoaderUnloader.7z 2.28M
| ├──GarbageMan-0.2.4.7z 3.18M
| ├──GetInfo.7z 7.98kb
| ├──ghidra.7z 282.62M
| ├──Handle.7z 394.02kb
| ├──Hex-Rays IDA Professional Advanced Floating And Decompiler Full Activated.7z 371.98M
| ├──MalwareTools.7z 28.25M
| ├──malzilla_1.2.0.7z 2.19M
| ├──Metasploit Pro4.21.0破解补丁.7z 3.71M
| ├──mimikatz (2).7z 517.26kb
| ├──mimikatz.7z 959.78kb
| ├──netcat-1.11.7z 76.17kb
| ├──OleViewDotNet.7z 901.06kb
| ├──pe2shc.7z 117.31kb
| ├──PowerSploit-3.0.0.7z 903.67kb
| ├──Process Monitor3.87.7z 1.09M
| ├──ProcessExplorer.7z 1.32M
| ├──PSTools.7z 1.39M
| ├──Rattler.7z 210.61kb
| ├──README.7z 2.59kb
| ├──ResourceHacker.exe.7z 0.73kb
| ├──resource_hacker.7z 2.52M
| ├──RpcView64.7z 5.95M
| ├──ScyllaHide.7z 1.31M
| ├──SharpHound-v2.3.0.7z 1.35M
| ├──Spy (2).7z 0.37kb
| ├──Spy.7z 230.87kb
| ├──sqlmap.7z 6.18M
| ├──style.7z 24.25kb
| ├──symbol_link.7z 166.88kb
| ├──Sysmon.7z 1.55M
| ├──SysmonView.7z 25.01M
| ├──SysmonViewDB.7z 112.17kb
| ├──TakeColor.7z 208.33kb
| ├──ThreatCheck-master.7z 1.08M
| ├──TokenViewer.7z 1.04M
| ├──v2rayN-Core.7z 15.26M
| ├──VirTest5.0.7z 943.05kb
| ├──wallhaven-gjjj9q.7z 290.03kb
| ├──wallhaven-q2ekkd.7z 304.14kb
| ├──wallhaven-z8dg9y.7z 2.14M
| ├──webshellTools (2).7z 211.07M
| ├──Win32.7z 478.00kb
| ├──windeflogview_schinese.7z 1.53kb
| ├──Windows 数字签名制作.7z 660.22kb
| ├──WinObj.7z 1.12M
| ├──WmiExplorer_2.0.0.2.7z 139.75kb
| ├──x64.7z 543.52kb
| ├──x64dbg.7z 36.56M
| ├──XTP库1501安装版.7z 35.83M
| ├──yara-v4.1.3-1755-win64.7z 1008.34kb
| └──[F0] Kenny, Kill AV in x64.7z 2.34M
2025老鑫兔杀4期工具及课件
侵权联系与免责声明
1、本站资源所有内容均收集于网络,与本网站立场无关
2、本站所有资源收集于互联网,由用户分享,该帖子作者与小虎网站不享有任何版权,如有侵权请联系本站删除
3、本站部分内容转载自其它网站,但并不代表本站赞同其观点和对其真实性负责
4、如本帖侵犯到任何版权问题,请立即告知本站,本站将及时予与删除并致以最深的歉意
侵权联系邮箱:648765304@qq.com 本文链接:https://dbbp.net/18257.html。
评论0