Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked HiddenVNC


itsMe

Recommended Posts

This is the hidden content, please

hvnc is a method used to resolve offsite logins (e.g. browser, operating system/plug-in version, language environment, time zone, etc.) to fingerprint the user's system.

Traditional vnc, or remote desktop control, is easy for users to see and cannot be hidden.

hvnc can take advantage of lesser-known Windows features such asCreateDesktop and cross-process window subclasses to implement invisible environments where VNC runs.

A more detailed introduction can read this article: HVNC malware introduction, analysis, status quo and countermeasures, there are more detailed principles and application explanation.

The following systems have not been tested
        Windows XP SP3
        Windows Server 2003
        Windows Vista

Confirm support for the following systems
        Windows Server 2008
        Windows 7
        Windows Server 2012
        Windows 8/8.1
        Windows 10

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.