Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags '64-bit'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. [hide][Hidden Content]]
  2. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. System Requirements WinObjEx64 does not require administrative privileges. However administrative privilege is required to view much of the namespace and to edit object-related security information. It works only on the following x64 Windows: Windows 7, Windows 8, Windows 8.1 and Windows 10 (TH1, TH2, RS1, RS2), including Server variants. WinObjEx64 does not work on Windows XP, Windows Vista is partially supported and has no plans for their full support. In order to use all program features Windows must be booted in the DEBUG mode. Changelog v1.9.3 updated SeCiCallbacks search for newest Windows versions added Windows Server 2022 support fix win32k ApiSet resolving for Win10 21H2 fix ObCallbacks enumeration issues support for various kernel driver helpers ported to msvc 2022 (with backward compatibility to 2019) bugfixes rtls updated [hide][Hidden Content]]
  3. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. System Requirements WinObjEx64 does not require administrative privileges. However administrative privilege is required to view much of the namespace and to edit object-related security information. It works only on the following x64 Windows: Windows 7, Windows 8, Windows 8.1 and Windows 10 (TH1, TH2, RS1, RS2), including Server variants. WinObjEx64 does not work on Windows XP, Windows Vista is partially supported and has no plans for their full support. In order to use all program features Windows must be booted in the DEBUG mode. Changelog v1.9.2 more Win10/11 21h2 compatibility changes added FLT_FILTER, FLT_OBJECT structured dump added authenticode hash calculation for loaded drivers (extras->Drivers, use popup menu on driver entry) added coalescing callbacks to callbacks list various minor UI changes fix misbehavior with recent wine staging 6.x internal rearrange rtls updated [hide][Hidden Content]]
  4. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. System Requirements WinObjEx64 does not require administrative privileges. However administrative privilege is required to view much of the namespace and to edit object-related security information. It works only on the following x64 Windows: Windows 7, Windows 8, Windows 8.1 and Windows 10 (TH1, TH2, RS1, RS2), including Server variants. WinObjEx64 does not work on Windows XP, Windows Vista is partially supported and has no plans for their full support. In order to use all program features Windows must be booted in the DEBUG mode. Changelog v1.9.1 21h2 compatibility improvements rtls updated [hide][Hidden Content]]
  5. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. Changelog v1.9 added Section object structured dump added ALPC port connections list (similar to !alpc /lpc windbg command) added MmUnloadedDrivers list added ExCreateCallback list to the callbacks list (PR #26) updated ApiSet plugin now support in place search filter internal rearrange [hide][Hidden Content]]
  6. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. System Requirements WinObjEx64 does not require administrative privileges. However administrative privilege is required to view much of the namespace and to edit object-related security information. It works only on the following x64 Windows: Windows 7, Windows 8, Windows 8.1 and Windows 10 (TH1, TH2, RS1, RS2), including Server variants. WinObjEx64 does not work on Windows XP, Windows Vista is partially supported and has no plans for their full support. In order to use all program features Windows must be booted in the DEBUG mode. Changelog v1.8.8 internal rearrange view security for ALPC ports (most of them) security descriptor view dialog (object SID, DACL & SACL) fix #24 (SCM services list query) fix #25 (jump to file may fail under certain conditions) various minor UI changes 21h1 compatibility improvements [hide][Hidden Content]]
  7. WinObjEx64 is an advanced utility that lets you explore the Windows Object Manager namespace. For certain object types, you can double-click on it or use the “Properties…” toolbar button to get more information, such as description, attributes, resource usage etc. It let you view and edit object-related security information if you have required access rights. System Requirements WinObjEx64 does not require administrative privileges. However administrative privilege is required to view much of the namespace and to edit object-related security information. It works only on the following x64 Windows: Windows 7, Windows 8, Windows 8.1 and Windows 10 (TH1, TH2, RS1, RS2), including Server variants. WinObjEx64 does not work on Windows XP, Windows Vista is partially supported and has no plans for their full support. In order to use all program features Windows must be booted in the DEBUG mode. Changelog v1.8.7 01 August 2020 20h1/20h2/21h1 compatibility improvements added recognizing of shimmed drivers for drivers list (win10+) show process trust label for sections if it present plugins system extended and upgraded to support context plugins added imagescope plugin for section object types backed by imagefile added plugins viewer various minor changes treelist: fix tooltips flickering on Windows 7 [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.