文件名称:ycjc

  • 所属分类:
  • Shell编程
  • 资源属性:
  • [C/C++] [源码]
  • 上传时间:
  • 2012-11-26
  • 文件大小:
  • 31.33mb
  • 下载次数:
  • 0次
  • 提 供 者:
  • p*
  • 相关连接:
  • 下载说明:
  • 别用迅雷下载,失败请重下,重下不扣分!

介绍说明--下载内容均来自于网络,请自行研究使用

缓冲区溢出教程

1.WINDOWS下堆浅溢出入门

2.WINDOWS下SHELLCODE编写初步

3.后门的编写和SHELLCODE的提取

-Buffer Overflow Tutorial 1.WINDOWS under the shallow heap overflow 2.WINDOWS entry Shellcode prepared under the initial 3. The back door of the preparation and extraction of Shellcode
(系统自动生成,下载前可以参看下载内容)

下载文件列表

ycjc

....\1-1.html

....\2-1.htm

....\2-2.htm

....\3-1.htm

....\4-1.htm

....\4-2.htm

....\5-1.htm

....\5-2.htm

....\6-1.htm

....\7-1.htm

....\7-2.htm

....\avr1.html

....\avr2.html

....\avr3.html

....\book

....\....\chapter1

....\....\........\Foxmail

....\....\........\.......\foxmail1.c

....\....\........\.......\foxmail2.c

....\....\........\.......\foxmail3.c

....\....\........\.......\foxmail4.c

....\....\........\.......\foxmail5.c

....\....\........\IdaIdq

....\....\........\......\idaidq.c

....\....\........\JMPESP2JMPEBX

....\....\........\.............\轻松将jmp esp方式 改写为jmp ebx方式.doc

....\....\........\printer

....\....\........\.......\iis5hackByIsno.c

....\....\........\.......\printer.c

....\....\........\.......\PrinterCallEbx.c

....\....\........\.......\printerJmpEbx.c

....\....\........\test

....\....\........\....\over.cpp

....\....\chapter2

....\....\........\GetLoadSysAdd.cpp

....\....\........\Windows对话框ShellCode

....\....\........\......................\MessageASM.cpp

....\....\........\......................\MessageBox.cpp

....\....\........\......................\MessageCode.cpp

....\....\........\开dos窗口ShellCode

....\....\........\..................\cmd.cpp

....\....\........\..................\cmdAsm1.cpp

....\....\........\..................\cmdAsm2.cpp

....\....\........\..................\cmdCode.cpp

....\....\........\..................\cmdGetAddr.cpp

....\....\........\添加用户ShellCode

....\....\........\.................\AddUserASM.cpp

....\....\........\.................\AddUserC.c

....\....\........\.................\NetUserAddC.cpp

....\....\........\自动查找函数地址

....\....\........\................\GetAddr.cpp

....\....\chapter3

....\....\........\CreateProcess开窗口

....\....\........\...................\CreateProcess.cpp

....\....\........\socket编程

....\....\........\..........\客户端.cpp

....\....\........\..........\服务端.cpp

....\....\........\单管道后门

....\....\........\..........\pipe1.cpp

....\....\........\双管道后门

....\....\........\..........\pipe2ASM.cpp

....\....\........\..........\pipe2C.cpp

....\....\........\反向后门

....\....\........\........\backC.cpp

....\....\........\查找网络函数地址

....\....\........\................\GetBindAddr.cpp

....\....\........\测试双管道ShellCode

....\....\........\...................\testBindCode1.cpp

....\....\........\...................\testBindCode2.cpp

....\....\........\零管道后门

....\....\........\..........\pipe0C.cpp

....\....\chapter4

....\....\........\Allocate

....\....\........\........\heapvul1.c

....\....\........\........\heapvul1Exp.c

....\....\........\........\heapvul2.c

....\....\........\........\heapvul3.c

....\....\........\........\heapvul4.c

....\....\........\........\heapvul5.c

....\....\........\........\vul1Callesi.c

....\....\........\FindJmpEsp.cpp

....\....\........\free

....\....\........\....\freeVul.cpp

....\....\........\....\ShellCode.cpp

....\....\........\IDA工具

....\....\........\.......\ida4.5.rar

....\....\........\JMEGGDI

....\....\........\.......\bmp

....\....\........\.......\...\cn_xp(sp1).bmp

....\....\........\.......\...\cn_xp(sp1).rar

....\....\........\kernel32.dll

....\....\........\MessageHeapOverFlow

....\....\........\...................\Message.c

....\....\........\获取callesi地址

....\....\........\...............\FindCallEsi.cpp

....\....\........\获取默认溢出处理地址

....\....\........\....................\getTopSEH.c

....\....\chapter5

....\....\........\ollydbg工具

相关说明

  • 本站资源为会员上传分享交流与学习,如有侵犯您的权益,请联系我们删除.
  • 本站是交换下载平台,提供交流渠道,下载内容来自于网络,除下载问题外,其它问题请自行百度更多...
  • 请直接用浏览器下载本站内容,不要使用迅雷之类的下载软件,用WinRAR最新版进行解压.
  • 如果您发现内容无法下载,请稍后再次尝试;或者到消费记录里找到下载记录反馈给我们.
  • 下载后发现下载的内容跟说明不相乎,请到消费记录里找到下载记录反馈给我们,经确认后退回积分.
  • 如下载前有疑问,可以通过点击"提供者"的名字,查看对方的联系方式,联系对方咨询.

相关评论

暂无评论内容.

发表评论

*主  题:
*内  容:
*验 证 码:

源码中国 www.ymcn.org