Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'rootkit'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 6 results

  1. Ring 3 rootkit r77 is a ring 3 Rootkit that hides the following entities from all processes: Files, directories, named pipes, scheduled tasks Processes CPU usage Registry keys & values TCP & UDP connections It is compatible with Windows 7 and Windows 10 in both x64 and x86 editions. [hide][Hidden Content]]
  2. Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc. Ring 3 rootkit r77 is a ring 3 Rootkit that hides following entities from all processes: Files, directories, junctions, named pipes, scheduled tasks Processes CPU usage Registry keys & values Services TCP & UDP connections It is compatible with Windows 7 and Windows 10 in both x64 and x86 editions. [hide][Hidden Content]]
  3. AntiSpy A powerful anti rootkit toolkit AntiSpy is a free but powerful anti virus and rootkits toolkit. It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks. With its assistance,you can easily spot and neutralize malwares hidden from normal detectors. Development IDE: Visual Studio 2008 Userspace: MFC WDK: WDK7600 Third-party Library: Codejock toolkit pro Code Structure AntiSpy_Root_Dir ├── LICENSE ├── README.md ├── doc (AntiSpy introduction files) │ ├── Readme.txt │ └── 说明.txt ├── icon │ └── icon.ico ├── src │ ├── Antispy (AntiSpy main project) │ │ ├── Common (The common structs&defines,used by userspace&kernel) │ │ ├── SpyHunter (Userspace project,written in MFC) │ │ ├── SpyHunter.sln (VS2008 solution file) │ │ └── SpyHunterDrv (Kernel project) │ └── ResourceEncrypt (Encryption tool project) │ ├── ResourceEncrypt (Encrypt driver and other resources) │ ├── ResourceEncrypt.sln (VS2008 solution file) │ └── clear.bat └── tools ├── ResourceEncrypt.exe └── TestTools.exe (Used to test the functionality of Antispy) Features Currently,the following features are available(including but not limited to): Process Manager Display system process and thread basic informations. Detect hidden processes,threads,process modules. Terminate, suspend and resume processes and threads. View and manipulate process handles,windows and memory regions. View and manipulate process hotkeys,privileges,and timers. Detect and restore process hooks incluing inline hooks,patches,iat and eat hooks. Inject dll,dump process memory. Create debug dump,include mini dump and full dump. Kernel Module Viewer Display kernel module basic information,include image base,size,driver object,and so on. Detect hidden kernel modules. Unload kernel modules. Dump kernel image memory. Display and delete system driver service informations. Hook Detector Detect and restore SSDT,Shadow SSDT,sysenter and int2e hooks. Detect and restore FSD and keyboard disptach hooks. Detect and restore kernel code hooks including kernel inline hooks,patches,iat and eat hooks. Detect and restore message hooks,both global and local. Detect and restore kernel ObjectType hooks. Display Interrupt Descriptor Table(IDT). Other Kernel Information Viewer View and remove kernel notifications. View filters for common devices include disk,volume,keyboard and network devices. View IO timers,DPC timers,system threads,and so on. Registry Manager View and edit system registry. Detect hidden registry entries using live registry hive analysis. File Manager Display file basic information,include file name,size,attributes,and so on. Detect hidden files. View and delete locked files and folders. Service Manager Display system services basic informations. Control services status. Modify services startup type. Autorun Manager Display almost all kinds of system autorun types. Enable,disable or permanently delete autoruns. Network Viewer Display current network connections,include TCP and UDP informations. View and delete IE plugins and context menu. Display winsock providers(LSP). View and edit hosts file. Other Tools Hex Editor - View and edit memory,include ring3 process memory and ring0 system memory. Disassembler - Like OllyDBG,support ring3 process memory and ring0 system memory. Settings Custom color settings. User Interfaces Process Tree Process Menu Network File Manager AutoRun Manager Download: [HIDE][Hidden Content]]
  4. Hi peeps long time hope everyones well :) recently bought a mac and got into rooting again when i get 5 here and there lol Problem ive only got the knowlage on linux systems now on recon exploit privilidge root and then drop kit and clean ( My Kogs are rusty in command prompt cmd not terminal lol. Ive all ready got a scanner made in python and a exploit which successfully gets my foot through door into sys32 folder. Now im lost i know admin i go for not root with a local priv sploit but what rootkits are there what about logs ? whats out there for WINB0Xs ? x86 preferably ? Thanks in advance need
  5. Umbreon Rootkit ------------------------------------------------------------------------------------------------------------------------------ You're Welcome Faggots! ------------------------------------------------------------------------------------------------------------------------------ Dependencies: OpenSSL binaries, libs, headers (or a smart user) Password hashing format is Whirlpool. There's a tool included in utils. The installer actually uses this, but your mileage may vary compiling it on strange systems. If you run into issues just edit the installer script a bit. Bring a static-compiled pwgen and unfuck if you're desperate to get it working ------------------------------------------------------------------------------------------------------------------------------ To use(Don't be stupid!) bash setup bash root.sh [USERNAME] [PASSWORD] - This will set the login to the rootkit user ------------------------------------------------------------------------------------------------------------------------------ Extra Files: portchecker | checks specified port promptlog | successful SSH root passwords ------------------------------------------------------------------------------------------------------------------------------ To Fix Server If #RIPed compile and run utils/unfuck.c Download: [HIDE][Hidden Content]] Password: level23hacktools.com
  6. Russian POS kit found on 0day.today drive.. check for yourself : Manual: RamnitKIT aka "Тихий руткит POS ROOTKIT"..... --------------------------------------------- 1.5 - 2017 JUNE - "Win8.1 -> ЭКСПЕРИМЕНТАЛЬНЫЙ win10 PREBUILD" 1.4 - 2013 - "Поддержка Win8" 1.31 - 2012 - "добавлена поддержка pos-машины (winXP / 7 в режиме POS)" 1.3 - 2010 MAY - "рефакторинг вставки в шелл-код в модуль загрузчика." 1.2 - 2010 - "Обновление драйвера ядра" 1.1 - 2007 -BETA "Добавлена поддержка vista". 1.O - 2005 "Начальная сборка". I will delete the link after one week for protecting stuff from these shit reverse engeners [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.