Home

Formidable capsule Peut résister system_information_class Payer réservoir en espèces

Revisiting Windows Security Hardening Through Kernel Address Protection
Revisiting Windows Security Hardening Through Kernel Address Protection

API钩取技术研究(二)—— Byte-Patch Hook-CSDN博客
API钩取技术研究(二)—— Byte-Patch Hook-CSDN博客

安全研究】从mimikatz学习Windows安全之访问控制模型(一) - 知乎
安全研究】从mimikatz学习Windows安全之访问控制模型(一) - 知乎

NtQuerySystemInformation SystemSuperfetchInformation update
NtQuerySystemInformation SystemSuperfetchInformation update

Upatre: Old Dog, New [Anti-Analysis] Tricks
Upatre: Old Dog, New [Anti-Analysis] Tricks

List Processes Techniques Cheatsheet | by S12 - H4CK | Medium
List Processes Techniques Cheatsheet | by S12 - H4CK | Medium

ShellWasp and Offensive Usage of Windows Syscalls in Shellcode
ShellWasp and Offensive Usage of Windows Syscalls in Shellcode

Attaque virale et piratage de serveurs, Graphiques Animés Y compris : virus  et accès - Envato Elements
Attaque virale et piratage de serveurs, Graphiques Animés Y compris : virus et accès - Envato Elements

ReactOS: sdk/include/ndk/extypes.h File Reference
ReactOS: sdk/include/ndk/extypes.h File Reference

Windows CLFS and five exploits used by ransomware operators (Exploit #1 –  CVE-2022-24521) | Securelist
Windows CLFS and five exploits used by ransomware operators (Exploit #1 – CVE-2022-24521) | Securelist

SYSTEM_INFORMATION_CLASS - NtDoc
SYSTEM_INFORMATION_CLASS - NtDoc

第51章:静态反调试技术——API查询- Rev_omi - 博客园
第51章:静态反调试技术——API查询- Rev_omi - 博客园

Formbook (September 2020) | Malware Analysis Spotlight | VMRay
Formbook (September 2020) | Malware Analysis Spotlight | VMRay

Windows Process Listing using NTQuerySystemInformation
Windows Process Listing using NTQuerySystemInformation

stuffz/GetHalQuerySystemInformation.c at master · 0vercl0k/stuffz · GitHub
stuffz/GetHalQuerySystemInformation.c at master · 0vercl0k/stuffz · GitHub

oPen syLar (@oPen_syLar) / X
oPen syLar (@oPen_syLar) / X

Artem I. Baranov on X: "Welcome to a new process mitigation class  PS_MITIGATION_OPTION_FSCTL_SYSTEM_CALL_DISABLE (39) -  EPROCESS->MitigationFlags3Values->DisallowFsctlSystemCalls; ZwSetEventEx,  RtlValidateUserCallTarget and more system information ...
Artem I. Baranov on X: "Welcome to a new process mitigation class PS_MITIGATION_OPTION_FSCTL_SYSTEM_CALL_DISABLE (39) - EPROCESS->MitigationFlags3Values->DisallowFsctlSystemCalls; ZwSetEventEx, RtlValidateUserCallTarget and more system information ...

Upatre: Old Dog, New [Anti-Analysis] Tricks
Upatre: Old Dog, New [Anti-Analysis] Tricks

Windows Process Listing using NTQuerySystemInformation
Windows Process Listing using NTQuerySystemInformation

Find PID by NtQuerySystemInformation | by S12 - H4CK | Medium
Find PID by NtQuerySystemInformation | by S12 - H4CK | Medium

Windows Kernel Exploitation – Arbitrary Overwrite | 🔐Blog of Osanda
Windows Kernel Exploitation – Arbitrary Overwrite | 🔐Blog of Osanda

原创]《逆向工程核心原理》——反调试技术-软件逆向-看雪-安全社区|安全招聘|kanxue.com
原创]《逆向工程核心原理》——反调试技术-软件逆向-看雪-安全社区|安全招聘|kanxue.com

内核安全2]内核态Rootkit之SSDT Hook_rootkit 驱动hook-CSDN博客
内核安全2]内核态Rootkit之SSDT Hook_rootkit 驱动hook-CSDN博客

Finding the Base of the Windows Kernel - wumb0in'
Finding the Base of the Windows Kernel - wumb0in'

Hide Processes in Task Manager. Welcome to my new article today i will… |  by S12 - H4CK | Dec, 2023 | Medium
Hide Processes in Task Manager. Welcome to my new article today i will… | by S12 - H4CK | Dec, 2023 | Medium

Download Windows NT(2000) Native API Reference PDF
Download Windows NT(2000) Native API Reference PDF

NtQuerySystemInformation的不同参数的结构_systemobjectinformation-CSDN博客
NtQuerySystemInformation的不同参数的结构_systemobjectinformation-CSDN博客

How to determine the process of accessing it according to the file name -  Microsoft Q&A
How to determine the process of accessing it according to the file name - Microsoft Q&A

Codegate CTF ReverseMe 200pts Write-up
Codegate CTF ReverseMe 200pts Write-up