C:\Users\MaxPain\Desktop\Anonymous DNS Extractor\Anonymous DNS Extractor\obj\x86\Release\Anonymous DNS Extractor.pdb
Behavioral task
behavioral1
Sample
H@cK tool.zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
H@cK tool.zip
Resource
win10v2004-20241007-en
General
-
Target
H@cK tool.zip
-
Size
230.7MB
-
MD5
b3ee300d97fdf62b79f43ea02dc83025
-
SHA1
255e640313f3f5e97fb7e654dae57cfc5c398bbc
-
SHA256
09f2bfd48d6cb4fb17703a71308647d48c05fa82f0c834abe85fd590dabc5e9f
-
SHA512
d853601b201e5cd0630bc74621ceb08f2e9f7fa9e315bfc6f866d030b52d12ddccdbe88514b190caa8c7619bc92b61fb5b12f60b5d362ed3888df3360a7eec5f
-
SSDEEP
6291456:X9FHUQBV2YkHA7PQqA2WWPT8Du9G1js2XLgpZZaDg:tFHROg5A2WWPT2u9ej7cpSDg
Malware Config
Signatures
-
Babylonrat family
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule static1/unpack005/out.upx Nirsoft -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule static1/unpack001/Aorist H3ck t00ls/Cain/Abel.dll acprotect -
resource yara_rule static1/unpack001/Aorist H3ck t00ls/blue/BluesPortScan.exe aspack_v212_v242 -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule static1/unpack004/out.upx autoit_exe -
resource yara_rule static1/unpack001/Aorist H3ck t00ls/Cain/Abel.dll upx static1/unpack001/Aorist H3ck t00ls/DELmE's Batch Virus Maker v 2.0/DELmE's Batch Virus Generator v 2.0.exe upx static1/unpack001/Aorist H3ck t00ls/FileTypes/FileTypesMan.exe upx static1/unpack001/Aorist H3ck t00ls/HijackThis.exe upx static1/unpack001/Aorist H3ck t00ls/Vpn/psiphon3.exe upx static1/unpack001/Aorist H3ck t00ls/Vpn/psiphon3.exe.orig upx -
HTTP links in PDF interactive object 2 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule static1/unpack001/Aorist H3ck t00ls/Poison ivy/PI2.3.2.pdf pdf_with_link_action static1/unpack001/Aorist H3ck t00ls/ScyllaHide/ScyllaHide.pdf pdf_with_link_action -
Unsigned PE 213 IoCs
Checks for missing Authenticode signature.
resource unpack001/Aorist H3ck t00ls/ARCANUS-master/ARCANUS.exe unpack001/Aorist H3ck t00ls/ARCANUS-master/Update.exe unpack001/Aorist H3ck t00ls/Anonymous Attacker Package/Anonymous DNS Extractor.exe unpack001/Aorist H3ck t00ls/Apofis/Apofis.exe unpack001/Aorist H3ck t00ls/Ares.exe unpack001/Aorist H3ck t00ls/Babylon/Babylon RAT.exe unpack001/Aorist H3ck t00ls/Babylon/ObjectListView.dll unpack001/Aorist H3ck t00ls/Babylon/SharpDX.DXGI.dll unpack001/Aorist H3ck t00ls/Babylon/SharpDX.Direct2D1.dll unpack001/Aorist H3ck t00ls/Babylon/SharpDX.Direct3D10.dll unpack001/Aorist H3ck t00ls/Babylon/SharpDX.dll unpack001/Aorist H3ck t00ls/Babylon/Theme.dll unpack001/Aorist H3ck t00ls/Bella.exe unpack001/Aorist H3ck t00ls/Black Worm Creator v2.1/Black Worm Creator v2.1.exe unpack001/Aorist H3ck t00ls/Black Worm Creator v2.1/Mono.Cecil.dll unpack001/Aorist H3ck t00ls/Black Worm Creator v2.1/Stub.exe unpack001/Aorist H3ck t00ls/Bruter_1.1.exe unpack001/Aorist H3ck t00ls/Builder/Blue Botnet Bot Builder.exe unpack001/Aorist H3ck t00ls/Builder/rawbot.exx unpack001/Aorist H3ck t00ls/CAT bêta.exe unpack001/Aorist H3ck t00ls/Cain/Abel.dll unpack002/out.upx unpack001/Aorist H3ck t00ls/Cain/Abel.exe unpack001/Aorist H3ck t00ls/Cain/Abel64.dll unpack001/Aorist H3ck t00ls/Cain/Abel64.exe unpack001/Aorist H3ck t00ls/Cain/Cain.exe unpack003/$PLUGINSDIR/InstallOptions.dll unpack003/$SYSDIR/pthreadVC.dll unpack001/Aorist H3ck t00ls/Cain/UNWISE.EXE unpack001/Aorist H3ck t00ls/Cain/Winrtgen/Winrtgen.exe unpack001/Aorist H3ck t00ls/Cain/lame_enc.dll unpack001/Aorist H3ck t00ls/DELmE's Batch Virus Maker v 2.0/DELmE's Batch Virus Generator v 2.0.exe unpack004/out.upx unpack001/Aorist H3ck t00ls/Darkcomet 5.3.1.exe unpack001/Aorist H3ck t00ls/DoS 5.0.exe unpack001/Aorist H3ck t00ls/DrVBS.exe unpack001/Aorist H3ck t00ls/Email Bomber/Email Bomber.exe unpack001/Aorist H3ck t00ls/F.B.I/F.B.I.exe unpack001/Aorist H3ck t00ls/FHRITP - DDoS Tool.exe unpack005/out.upx unpack007/hoic2.1.exe unpack001/Aorist H3ck t00ls/HOIC(1)/hoic2.1.exe unpack001/Aorist H3ck t00ls/HijackThis.exe unpack008/out.upx unpack001/Aorist H3ck t00ls/Mcafee Antivirus bêta.exe unpack001/Aorist H3ck t00ls/Mcafee Antivirus version bêta.exe unpack001/Aorist H3ck t00ls/OppsCrasher/Désinstaler Oppscrasherl.exe unpack001/Aorist H3ck t00ls/OppsCrasher/Oppscrasher.exe unpack001/Aorist H3ck t00ls/Poison ivy/PILib.dll unpack001/Aorist H3ck t00ls/Poison ivy/Poison Ivy 2.3.2.exe unpack001/Aorist H3ck t00ls/Poison ivy/Uninstall.exe unpack001/Aorist H3ck t00ls/Pony 2.0/Pony 2.0.exe unpack001/Aorist H3ck t00ls/ProtectionId.690.December.2017.exe unpack001/Aorist H3ck t00ls/Quick unpack 4.3/009155ce1a0888b6.sys unpack001/Aorist H3ck t00ls/Quick unpack 4.3/Explorer.exe unpack001/Aorist H3ck t00ls/Quick unpack 4.3/GetLoadDll.dll unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/Force.dll unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/GeTaOEP.dll unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/Human.dll unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/LoadDll.exe unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/UsAr.dll unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/UsArdll.d11 unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/split.dll unpack001/Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/split.sys unpack001/Aorist H3ck t00ls/Quick unpack 4.3/QuickUnpackRules.sys unpack001/Aorist H3ck t00ls/Quick unpack 4.3/QuickUnpackRulesVMX.sys unpack001/Aorist H3ck t00ls/SQLI HUNTER/SQLI-Hunter v1.2.exe unpack001/Aorist H3ck t00ls/ScyllaHide/Generic/HookLibraryx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/Generic/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/Generic/ScyllaHideGenericPluginx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/Generic/ScyllaHideGenericPluginx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/HookLibraryx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/IDA/HookLibraryx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/IDA/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/IDA/ScyllaHideIDAProPlugin.plw unpack001/Aorist H3ck t00ls/ScyllaHide/IDA/ScyllaHideIDAServerx64.exe unpack001/Aorist H3ck t00ls/ScyllaHide/IDA/ScyllaHideIDAServerx86.exe unpack001/Aorist H3ck t00ls/ScyllaHide/InjectorCLIx64.exe unpack001/Aorist H3ck t00ls/ScyllaHide/InjectorCLIx86.exe unpack001/Aorist H3ck t00ls/ScyllaHide/Olly1/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/Olly1/ScyllaHideOlly1Plugin.dll unpack001/Aorist H3ck t00ls/ScyllaHide/Olly2/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/Olly2/ScyllaHideOlly2Plugin.dll unpack001/Aorist H3ck t00ls/ScyllaHide/ScyllaTest_x64.exe unpack001/Aorist H3ck t00ls/ScyllaHide/ScyllaTest_x86.exe unpack001/Aorist H3ck t00ls/ScyllaHide/TitanEngine/HookLibraryx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/TitanEngine/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/TitanEngine/ScyllaHideTEPluginx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/TitanEngine/ScyllaHideTEPluginx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/x64dbg/x32/plugins/HookLibraryx86.dll unpack001/Aorist H3ck t00ls/ScyllaHide/x64dbg/x32/plugins/ScyllaHideX64DBGPlugin.dp32 unpack001/Aorist H3ck t00ls/ScyllaHide/x64dbg/x64/plugins/HookLibraryx64.dll unpack001/Aorist H3ck t00ls/ScyllaHide/x64dbg/x64/plugins/ScyllaHideX64DBGPlugin.dp64 unpack001/Aorist H3ck t00ls/Sickrypter_Mini_V6.0.exe unpack001/Aorist H3ck t00ls/Sqlmap v.1.0.0.15.exe unpack001/Aorist H3ck t00ls/TCPOptimizer.exe unpack001/Aorist H3ck t00ls/TSP Dork generator v8.0/TSP Dork generator hot edition.exe unpack001/Aorist H3ck t00ls/Violent Python.exe unpack001/Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/TempPE/My Project.Resources.Designer.vb.dll unpack001/Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/TempPE/My Project.Resources.Designer.vb.dll unpack001/Aorist H3ck t00ls/Virus Maker/Virus Maker 3.0.exe unpack001/Aorist H3ck t00ls/Worm Creator.exe unpack001/Aorist H3ck t00ls/Worm.exe unpack001/Aorist H3ck t00ls/WormBuilder V1.0 By Amiri.Prog/WormBuilder.exe unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/802ether.exe unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/aircrack.exe unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/airodump.exe unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/msvcr70.dll unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/peek.dll unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/peek5.sys unpack001/Aorist H3ck t00ls/aircrack-2.1/win32/wzcook.exe unpack001/Aorist H3ck t00ls/annoncanon.exe unpack001/Aorist H3ck t00ls/backdoor factory.exe unpack001/Aorist H3ck t00ls/backfuzz.exe unpack001/Aorist H3ck t00ls/blue/BluesPortScan.exe unpack001/Aorist H3ck t00ls/brutus/BrutusA2.exe unpack001/Aorist H3ck t00ls/cjexploiter.exe unpack001/Aorist H3ck t00ls/cjtool.exe unpack001/Aorist H3ck t00ls/codetective.exe unpack001/Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/9ASSAM CRYPT3R.exe unpack001/Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Stub.exe unpack001/Aorist H3ck t00ls/crypter/AverCryptor 1.02/averC 1.02.exe unpack001/Aorist H3ck t00ls/crypter/CRYPT3R m0d/CRYPT3R m0d By Dr.G3NIUS.exe unpack001/Aorist H3ck t00ls/crypter/Carb0n Crypter 1.7/Carb0n Crypter 1.7.exe unpack001/Aorist H3ck t00ls/crypter/Crypt R.roads/Crypt R.roads.exe unpack001/Aorist H3ck t00ls/crypter/Crypt R.roads/stub.exe unpack001/Aorist H3ck t00ls/crypter/Crypticv1.5/Cryptic v1.5.exe unpack001/Aorist H3ck t00ls/crypter/Cryptonite Crypter1.2/Cryptonite1.2.exe unpack001/Aorist H3ck t00ls/crypter/Cryptoware/$000000.tmp unpack001/Aorist H3ck t00ls/crypter/Cryptoware/Project1.exe unpack001/Aorist H3ck t00ls/crypter/Cryptoware/crypted.exe unpack001/Aorist H3ck t00ls/crypter/Cryptoware/stub.icr unpack001/Aorist H3ck t00ls/crypter/Darkwar Crypter/DarkWar_mod_by_xZiriuZx.exe unpack001/Aorist H3ck t00ls/crypter/Darkwar Crypter/stub.exe unpack001/Aorist H3ck t00ls/crypter/Hackhound Crypter/Xpro Mod.exe unpack001/Aorist H3ck t00ls/crypter/Xpro Crypter/Stub.exe unpack001/Aorist H3ck t00ls/crypter/Xpro Crypter/Xpro Crypter.exe unpack001/Aorist H3ck t00ls/darkmysqli.exe unpack001/Aorist H3ck t00ls/detectbotnet/ddosping.exe unpack001/Aorist H3ck t00ls/distorm.exe unpack001/Aorist H3ck t00ls/dos ddos attack/ByteDOS v3.2/ByteDOS v3.2.exe unpack001/Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/Anonymous High Orbit Ion Cannon.exe unpack001/Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/hoic Libs/Appearance Pak.dll unpack001/Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/hoic Libs/Internet Encodings.dll unpack001/Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/hoic Libs/RBScript.dll unpack001/Aorist H3ck t00ls/doser.exe unpack001/Aorist H3ck t00ls/find/CGIFOUND.EXE unpack001/Aorist H3ck t00ls/forensic.exe unpack001/Aorist H3ck t00ls/john/bin/calc_stat.exe unpack001/Aorist H3ck t00ls/john/bin/genmkvpwd.exe unpack001/Aorist H3ck t00ls/john/bin/john-mingw.exe unpack001/Aorist H3ck t00ls/john/bin/john.exe unpack001/Aorist H3ck t00ls/john/bin/mkvcalcproba.exe unpack001/Aorist H3ck t00ls/john/bin/msys-1.0.dll unpack001/Aorist H3ck t00ls/john/bin/msys-crypto-1.0.0.dll unpack001/Aorist H3ck t00ls/john/bin/msys-ssl-1.0.0.dll unpack001/Aorist H3ck t00ls/john/bin/pdf2john.exe unpack001/Aorist H3ck t00ls/john/bin/rar2john.exe unpack001/Aorist H3ck t00ls/john/bin/ssh2john.exe unpack001/Aorist H3ck t00ls/john/bin/unafs.exe unpack001/Aorist H3ck t00ls/john/bin/undrop.exe unpack001/Aorist H3ck t00ls/john/bin/unique.exe unpack001/Aorist H3ck t00ls/john/bin/unshadow.exe unpack001/Aorist H3ck t00ls/john/bin/zip2john.exe unpack001/Aorist H3ck t00ls/mem64-master/PoC.exe unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Estub.exe unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Mono.Cecil.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/Pt.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/cam.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/ch.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/inf.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/mic.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/plg.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/pw.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/sc2.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/WinMM.Net.dll unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/njRAT v0.11G.exe unpack001/Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/stub.exe unpack001/Aorist H3ck t00ls/nmap.exe unpack001/Aorist H3ck t00ls/stegdetect-master.exe unpack001/Aorist H3ck t00ls/themole-0.3/_ctypes.pyd unpack001/Aorist H3ck t00ls/themole-0.3/_hashlib.pyd unpack001/Aorist H3ck t00ls/themole-0.3/_socket.pyd unpack001/Aorist H3ck t00ls/themole-0.3/_ssl.pyd unpack001/Aorist H3ck t00ls/themole-0.3/bz2.pyd unpack001/Aorist H3ck t00ls/themole-0.3/lxml.etree.pyd unpack001/Aorist H3ck t00ls/themole-0.3/mole.exe unpack001/Aorist H3ck t00ls/themole-0.3/pyexpat.pyd unpack001/Aorist H3ck t00ls/themole-0.3/python32.dll unpack001/Aorist H3ck t00ls/themole-0.3/select.pyd unpack001/Aorist H3ck t00ls/themole-0.3/unicodedata.pyd unpack001/Aorist H3ck t00ls/tordos/Dos By Noé.exe unpack001/Aorist H3ck t00ls/url decode ascii.exe unpack001/Aorist H3ck t00ls/veracrypt.exe unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/LIBEAY32.dll unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/OpenSSL.SSL.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/OpenSSL.crypto.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/OpenSSL.rand.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/SSLEAY32.dll unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_ctypes.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_hashlib.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_socket.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_ssl.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/bz2.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/pyexpat.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/python27.dll unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/select.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/unicodedata.pyd unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/w9xpopen.exe unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/wapiti-cookie.exe unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/wapiti-getcookie.exe unpack001/Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/wapiti.exe -
NSIS installer 2 IoCs
resource yara_rule static1/unpack001/Aorist H3ck t00ls/Cain/Driver/WinPcap_4_1_3.exe nsis_installer_1 static1/unpack001/Aorist H3ck t00ls/Cain/Driver/WinPcap_4_1_3.exe nsis_installer_2
Files
-
H@cK tool.zip.zip
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS.elf linux x86
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS.exe.exe windows:4 windows x86 arch:x86
cbc808c4ca60ff4962d3ac5890dbf643
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
advapi32
CryptAcquireContextW
CryptGenRandom
CryptReleaseContext
ntdll
NtWaitForSingleObject
ws2_32
WSAGetOverlappedResult
kernel32
AddVectoredExceptionHandler
CloseHandle
CreateEventA
CreateIoCompletionPort
CreateThread
CreateWaitableTimerA
DuplicateHandle
ExitProcess
FreeEnvironmentStringsW
GetConsoleMode
GetEnvironmentStringsW
GetProcAddress
GetProcessAffinityMask
GetQueuedCompletionStatus
GetStdHandle
GetSystemInfo
GetThreadContext
LoadLibraryW
LoadLibraryA
ResumeThread
SetConsoleCtrlHandler
SetErrorMode
SetEvent
SetProcessPriorityBoost
SetThreadPriority
SetUnhandledExceptionFilter
SetWaitableTimer
SuspendThread
VirtualAlloc
VirtualFree
WaitForSingleObject
WriteConsoleW
WriteFile
Sections
.text Size: 4.2MB - Virtual size: 4.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 92KB - Virtual size: 184KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.symtab Size: 512B - Virtual size: 4B
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS.go
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS_x64
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS_x64.exe
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS_x86
-
Aorist H3ck t00ls/ARCANUS-master/ARCANUS_x86.exe
-
Aorist H3ck t00ls/ARCANUS-master/LICENSE
-
Aorist H3ck t00ls/ARCANUS-master/README.md
-
Aorist H3ck t00ls/ARCANUS-master/SOURCE/ARCANUS.go.js
-
Aorist H3ck t00ls/ARCANUS-master/SOURCE/Update.go
-
Aorist H3ck t00ls/ARCANUS-master/Update.elf linux x86
-
Aorist H3ck t00ls/ARCANUS-master/Update.exe.exe windows:4 windows x86 arch:x86
cbc808c4ca60ff4962d3ac5890dbf643
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
advapi32
CryptAcquireContextW
CryptGenRandom
CryptReleaseContext
ntdll
NtWaitForSingleObject
ws2_32
WSAGetOverlappedResult
kernel32
AddVectoredExceptionHandler
CloseHandle
CreateEventA
CreateIoCompletionPort
CreateThread
CreateWaitableTimerA
DuplicateHandle
ExitProcess
FreeEnvironmentStringsW
GetConsoleMode
GetEnvironmentStringsW
GetProcAddress
GetProcessAffinityMask
GetQueuedCompletionStatus
GetStdHandle
GetSystemInfo
GetThreadContext
LoadLibraryW
LoadLibraryA
ResumeThread
SetConsoleCtrlHandler
SetErrorMode
SetEvent
SetProcessPriorityBoost
SetThreadPriority
SetUnhandledExceptionFilter
SetWaitableTimer
SuspendThread
VirtualAlloc
VirtualFree
WaitForSingleObject
WriteConsoleW
WriteFile
Sections
.text Size: 4.1MB - Virtual size: 4.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 92KB - Virtual size: 184KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.symtab Size: 512B - Virtual size: 4B
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ATSCAN/License.txt
-
Aorist H3ck t00ls/ATSCAN/README.md.html
-
Aorist H3ck t00ls/ATSCAN/atscan.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/bottom.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/conf/atscan
-
Aorist H3ck t00ls/ATSCAN/inc/conf/configure.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/conf/main.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/conf/menu.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/conf/upad.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/conf/uplog.log
-
Aorist H3ck t00ls/ATSCAN/inc/conf/user/readme.txt
-
Aorist H3ck t00ls/ATSCAN/inc/conf/userSetting
-
Aorist H3ck t00ls/ATSCAN/inc/conf/version.log
-
Aorist H3ck t00ls/ATSCAN/inc/errors/codeErrors.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/errors/useErrors.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/funcs.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/argsList.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/functions/checkCmsType.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/checkErrors.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/checkVersion.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/encode.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/log.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/makeScan.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/scanPorts.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/tool.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/functions/uninstall.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/userConfig.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/functions/validate.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/header.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/help.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/includes.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/index.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/payloads.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/search/engine.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/search/print.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/search/process.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/theme/banner.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/ATSCAN/inc/theme/colors.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/theme/dialog.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/theme/separators.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/inc/top.pl.pl .sh linux
-
Aorist H3ck t00ls/ATSCAN/install.sh.sh linux
-
Aorist H3ck t00ls/ATSCAN/version_bac.log
-
Aorist H3ck t00ls/Anonymous Attacker Package/Anonymous DNS Extractor.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
mscoree
_CorExeMain
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Apofis/Antivirus/A-Squared/A2_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/Avira/Avira_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/BitDefender/BitDefender_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/McAfee/McAfee_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/NOD32/NOD32_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/Panda/Panda_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/Sophos/Sophos_UPD.bat
-
Aorist H3ck t00ls/Apofis/Antivirus/VBA32/VBA32_UPD.bat
-
Aorist H3ck t00ls/Apofis/Apofis.exe.exe windows:4 windows x86 arch:x86
d4dbe6a8979bc0926c0db415d423a15c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
__vbaVarSub
__vbaStrI2
_CIcos
_adj_fptan
__vbaVarMove
__vbaStrI4
__vbaVarVargNofree
__vbaFreeVar
__vbaLateIdCall
ord588
__vbaLenBstr
__vbaStrVarMove
__vbaLineInputStr
__vbaFreeVarList
__vbaPut3
__vbaEnd
_adj_fdiv_m64
__vbaFpCDblR8
__vbaRaiseEvent
__vbaFreeObjList
ord517
_adj_fprem1
__vbaRecAnsiToUni
ord518
ord626
__vbaVarCmpNe
__vbaForEachCollAd
__vbaStrCat
__vbaLsetFixstr
__vbaSetSystemError
__vbaLenBstrB
__vbaHresultCheckObj
ord665
_adj_fdiv_m32
__vbaAryVar
__vbaAryDestruct
__vbaExitProc
ord593
__vbaBoolStr
__vbaStrBool
ord595
__vbaObjSet
__vbaOnError
ord596
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
ord598
__vbaFpR4
__vbaBoolVar
__vbaForEachCollVar
__vbaBoolVarNull
__vbaFpR8
_CIsin
ord631
__vbaErase
ord709
ord525
__vbaVargVarMove
ord632
__vbaChkstk
ord526
__vbaFileClose
EVENT_SINK_AddRef
ord528
__vbaGenerateBoundsError
__vbaStrCmp
ord529
__vbaGet3
__vbaVarTstEq
__vbaAryConstruct2
ord560
__vbaR4Str
__vbaPrintObj
__vbaObjVar
__vbaI2I4
__vbaNextEachCollVar
DllFunctionCall
__vbaCastObjVar
__vbaRedimPreserve
__vbaLbound
__vbaStrR4
_adj_fpatan
__vbaR4Var
__vbaFixstrConstruct
__vbaLateIdCallLd
__vbaStrR8
__vbaRedim
__vbaRecUniToAnsi
EVENT_SINK_Release
ord600
_CIsqrt
__vbaVarAnd
__vbaObjIs
EVENT_SINK_QueryInterface
__vbaVarMul
__vbaExceptHandler
ord711
__vbaStrToUnicode
ord712
ord606
_adj_fprem
_adj_fdivr_m64
__vbaVarDiv
ord607
__vbaI2Str
ord608
ord531
ord716
__vbaFPException
__vbaInStrVar
__vbaUbound
__vbaStrVarVal
__vbaGetOwner3
__vbaR4ForNextCheck
__vbaVarCat
__vbaI2Var
ord537
ord645
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaInStr
__vbaNew2
__vbaR8Str
__vbaVarLateMemCallLdRf
ord570
ord571
_adj_fdiv_m32i
_adj_fdivr_m32i
ord573
__vbaStrCopy
__vbaI4Str
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord685
ord578
ord100
__vbaVarTstNe
__vbaI4Var
__vbaLateMemCall
__vbaVarAdd
__vbaAryLock
__vbaStrToAnsi
__vbaVarDup
__vbaVerifyVarObj
__vbaFpI2
__vbaVarCopy
ord616
__vbaFpI4
__vbaVarLateMemCallLd
__vbaRecDestructAnsi
ord617
__vbaLateMemCallLd
_CIatan
ord618
__vbaCastObj
__vbaStrMove
__vbaAryCopy
ord650
_allmul
__vbaLateIdSt
_CItan
__vbaNextEachCollAd
__vbaFPInt
__vbaAryUnlock
_CIexp
__vbaMidStmtBstr
__vbaFreeObj
__vbaFreeStr
ord581
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Apofis/Apofis.ini
-
Aorist H3ck t00ls/Ares.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/Babylon RAT.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
$7_HYpje Size: 922KB - Virtual size: 922KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 5.5MB - Virtual size: 5.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 363KB - Virtual size: 362KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/Changelog.txt
-
Aorist H3ck t00ls/Babylon/ObjectListView.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\Users\Nathan\Documents\Development\Extensions\ObjectListViewDemo\ObjectListView\obj\Release\ObjectListView.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 403KB - Virtual size: 402KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/SHARED_BY_EX0DU$.url.url
-
Aorist H3ck t00ls/Babylon/SharpDX.DXGI.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Code\SharpDX\Bin\DirectX11-net20\SharpDX.DXGI.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 85KB - Virtual size: 84KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/SharpDX.Direct2D1.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Code\SharpDX\Bin\DirectX11-net20\SharpDX.Direct2D1.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 222KB - Virtual size: 222KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/SharpDX.Direct3D10.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Code\SharpDX\Source\SharpDX.Direct3D10\bin\Net20Release\SharpDX.Direct3D10.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 171KB - Virtual size: 171KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/SharpDX.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Code\SharpDX\Bin\DirectX11-net20\SharpDX.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 536KB - Virtual size: 535KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Babylon/Theme.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Stefan\Desktop\Workspace\BabylonRAT\Theme\obj\Release\Theme.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 73KB - Virtual size: 72KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 312B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Bella.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Black Worm Creator v2.1/Black Worm Creator v2.1.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 108KB - Virtual size: 108KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Black Worm Creator v2.1/Mono.Cecil.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\njq8\Desktop\jbevain-cecil-0.9.5-73-ga5ffcc0\jbevain-cecil-a5ffcc0\obj\net_2_0_Debug\Mono.Cecil.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 303KB - Virtual size: 302KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Black Worm Creator v2.1/Stub.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\Sweet\Documents\Visual Studio 2010\Projects\WindowsApplication35\WindowsApplication35\obj\x86\Debug\WindowsApplication35.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 186B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/BruteXSS/License.txt
-
Aorist H3ck t00ls/BruteXSS/README.md
-
Aorist H3ck t00ls/BruteXSS/brutexss.py.py .sh linux
-
Aorist H3ck t00ls/BruteXSS/colorama/__init__.py
-
Aorist H3ck t00ls/BruteXSS/colorama/__init__.pyc
-
Aorist H3ck t00ls/BruteXSS/colorama/ansi.py.py .vbs
-
Aorist H3ck t00ls/BruteXSS/colorama/ansi.pyc
-
Aorist H3ck t00ls/BruteXSS/colorama/ansitowin32.py
-
Aorist H3ck t00ls/BruteXSS/colorama/ansitowin32.pyc
-
Aorist H3ck t00ls/BruteXSS/colorama/initialise.py
-
Aorist H3ck t00ls/BruteXSS/colorama/initialise.pyc
-
Aorist H3ck t00ls/BruteXSS/colorama/win32.py
-
Aorist H3ck t00ls/BruteXSS/colorama/win32.pyc
-
Aorist H3ck t00ls/BruteXSS/colorama/winterm.py
-
Aorist H3ck t00ls/BruteXSS/colorama/winterm.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/__init__.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/__init__.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_auth.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_auth.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_beautifulsoup.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_beautifulsoup.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_clientcookie.py.py .vbs
-
Aorist H3ck t00ls/BruteXSS/mechanize/_clientcookie.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_debug.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_debug.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_firefox3cookiejar.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_firefox3cookiejar.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_form.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_form.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_gzip.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_gzip.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_headersutil.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_headersutil.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_html.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_html.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_http.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_http.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_lwpcookiejar.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_lwpcookiejar.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_markupbase.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_mechanize.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_mechanize.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_mozillacookiejar.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_mozillacookiejar.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_msiecookiejar.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_msiecookiejar.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_opener.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_opener.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_pullparser.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_pullparser.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_request.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_request.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_response.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_response.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_rfc3986.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_rfc3986.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_sgmllib_copy.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_sgmllib_copy.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_sockettimeout.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_sockettimeout.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_testcase.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_urllib2.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_urllib2.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_urllib2_fork.py.py .js
-
Aorist H3ck t00ls/BruteXSS/mechanize/_urllib2_fork.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_useragent.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_useragent.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_util.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_util.pyc
-
Aorist H3ck t00ls/BruteXSS/mechanize/_version.py
-
Aorist H3ck t00ls/BruteXSS/mechanize/_version.pyc
-
Aorist H3ck t00ls/BruteXSS/wordlist.txt
-
Aorist H3ck t00ls/Bruter_1.1.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Builder/Blue Botnet Bot Builder.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\Users\huggye\Documents\Visual Studio 2013\Projects\Blue Botnet Bot Builder\Blue Botnet Bot Builder\obj\Debug\Blue Botnet Bot Builder.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Builder/rawbot.exx.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\Users\huggye\Documents\Visual Studio 2013\Projects\Blue Botnet\Blue Botnet\obj\Debug\file.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/CAT bêta.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/Abel.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
DumpBox
DumpCF
DumpCache
DumpHashes
DumpHistory
DumpLsa
DumpWireless_V
DumpWireless_XP
Sections
hSfn Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
hSfn Size: 35KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 60KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/Abel.dll.sig
-
Aorist H3ck t00ls/Cain/Abel.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
cfgn Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
cfgn Size: 26KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Cain/Abel.exe.sig
-
Aorist H3ck t00ls/Cain/Abel64.dll.dll windows:5 windows x64 arch:x64
3d3ffbf1e45c05250e3c27f1fc221ab8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
SetEndOfFile
GetStdHandle
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetFileType
MultiByteToWideChar
GetVersion
GetModuleHandleW
GetCurrentThreadId
RtlVirtualUnwind
GetLastError
LocalFree
LoadLibraryA
GetProcAddress
WideCharToMultiByte
FreeLibrary
HeapSize
GetVersionExA
HeapFree
HeapAlloc
FlsSetValue
GetCommandLineA
EnterCriticalSection
LeaveCriticalSection
Sleep
ExitProcess
HeapReAlloc
GetSystemTimeAsFileTime
CloseHandle
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlLookupFunctionEntry
RtlCaptureContext
RtlUnwindEx
WriteFile
GetConsoleCP
GetConsoleMode
FlushFileBuffers
DeleteCriticalSection
SetFilePointer
SetHandleCount
GetStartupInfoA
HeapSetInformation
HeapCreate
HeapDestroy
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
EncodePointer
DecodePointer
FlsGetValue
FlsFree
SetLastError
FlsAlloc
ReadFile
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
InitializeCriticalSectionAndSpinCount
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
GetProcessHeap
user32
MessageBoxW
GetDesktopWindow
GetProcessWindowStation
GetUserObjectInformationW
SendMessageA
GetParent
GetWindowTextA
advapi32
ReportEventW
DeregisterEventSource
RegEnumKeyA
RegEnumValueA
RegQueryValueExA
LsaOpenPolicy
LsaQueryInformationPolicy
LsaClose
RegOpenKeyExA
RegEnumKeyW
LsaFreeMemory
RegCloseKey
RegisterEventSourceW
Exports
Exports
DumpBox
DumpCF
DumpCache
DumpHashes
DumpHistory
DumpLsa
DumpWireless_V
DumpWireless_XP
Sections
.text Size: 127KB - Virtual size: 127KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 53KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/Abel64.dll.sig
-
Aorist H3ck t00ls/Cain/Abel64.exe.exe windows:5 windows x64 arch:x64
da9e01f32dca92af81c3e3b1ac1d9e94
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
iphlpapi
GetUdpTable
GetTcpTable
DeleteIpForwardEntry
CreateIpForwardEntry
GetIpForwardTable
GetIpAddrTable
ws2_32
inet_ntoa
inet_addr
kernel32
GetCurrentProcessId
SetEvent
DebugBreak
DisconnectNamedPipe
ReadFile
ConnectNamedPipe
CreateNamedPipeA
GetExitCodeProcess
CreateProcessA
GetModuleHandleA
WriteFile
GetProcessHeap
CreateEventA
OpenEventA
GetCurrentProcess
FreeLibrary
RtlVirtualUnwind
GetCurrentThreadId
GetModuleHandleW
GetVersion
MultiByteToWideChar
GetFileType
GetStdHandle
CompareStringA
DeleteFileA
ResumeThread
OpenProcess
LoadLibraryA
GetProcAddress
GetModuleFileNameA
VirtualAllocEx
GetLastError
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
CloseHandle
VirtualFreeEx
CompareStringW
SetEnvironmentVariableA
HeapFree
Sleep
ExitProcess
ExitThread
CreateThread
HeapAlloc
GetCommandLineA
GetStartupInfoA
EnterCriticalSection
LeaveCriticalSection
HeapReAlloc
GetSystemTimeAsFileTime
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlLookupFunctionEntry
RtlCaptureContext
RtlUnwindEx
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
SetFilePointer
SetHandleCount
DeleteCriticalSection
EncodePointer
DecodePointer
FlsGetValue
FlsSetValue
FlsFree
SetLastError
FlsAlloc
InitializeCriticalSectionAndSpinCount
HeapSetInformation
HeapCreate
RaiseException
RtlPcToFileHeader
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FlushFileBuffers
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
HeapSize
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetEndOfFile
user32
MessageBoxW
GetDesktopWindow
GetProcessWindowStation
GetUserObjectInformationW
MessageBoxA
advapi32
DuplicateToken
OpenProcessToken
SetServiceStatus
CreateServiceA
OpenSCManagerA
DeleteService
OpenServiceA
SetSecurityDescriptorDacl
RegisterEventSourceW
ReportEventW
DeregisterEventSource
LookupPrivilegeValueA
AdjustTokenPrivileges
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
InitializeSecurityDescriptor
SetThreadToken
Sections
.text Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 53KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/Abel64.exe.sig
-
Aorist H3ck t00ls/Cain/CA_UserManual.chm.chm
-
Aorist H3ck t00ls/Cain/Cain.exe.exe windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
OMcb Size: - Virtual size: 4.3MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
OMcb Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Cain/Cain.exe.sig
-
Aorist H3ck t00ls/Cain/Driver/WinPcap_4_1_3.exe.exe windows:4 windows x86 arch:x86
7fa974366048f9c551ef45714595665e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
61:19:93:e4:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Code Verification Root,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before22-02-2011 19:25Not After22-02-2021 19:35SubjectCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
14:02:ae:ef:0d:31:be:74:3e:73:f6:a7:a9:60:c4:f4Certificate
IssuerCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USNot Before26-09-2012 00:00Not After27-10-2015 23:59SubjectCN=Riverbed Technology\, Inc.,OU=Digital ID Class 3 - Microsoft Software Validation v2+OU=Product Marketing,O=Riverbed Technology\, Inc.,L=San Francisco,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7Certificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before08-02-2010 00:00Not After07-02-2020 23:59SubjectCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
be:72:38:f0:32:8c:16:3b:2e:d9:97:ba:f7:42:66:0c:3b:6b:63:dfSigner
Actual PE Digestbe:72:38:f0:32:8c:16:3b:2e:d9:97:ba:f7:42:66:0c:3b:6b:63:dfDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CompareFileTime
SearchPathA
GetShortPathNameA
GetFullPathNameA
MoveFileA
SetCurrentDirectoryA
GetFileAttributesA
GetLastError
CreateDirectoryA
SetFileAttributesA
Sleep
GetTickCount
GetFileSize
GetModuleFileNameA
GetCurrentProcess
CopyFileA
ExitProcess
GetWindowsDirectoryA
SetFileTime
GetCommandLineA
SetErrorMode
LoadLibraryA
lstrcpynA
GetDiskFreeSpaceA
GlobalUnlock
GlobalLock
CreateThread
CreateProcessA
RemoveDirectoryA
CreateFileA
GetTempFileNameA
lstrlenA
lstrcatA
GetSystemDirectoryA
GetVersion
CloseHandle
lstrcmpiA
lstrcmpA
ExpandEnvironmentStringsA
GlobalFree
GlobalAlloc
WaitForSingleObject
GetExitCodeProcess
GetModuleHandleA
LoadLibraryExA
GetProcAddress
FreeLibrary
MultiByteToWideChar
WritePrivateProfileStringA
GetPrivateProfileStringA
WriteFile
ReadFile
MulDiv
SetFilePointer
FindClose
FindNextFileA
FindFirstFileA
DeleteFileA
GetTempPathA
user32
EndDialog
ScreenToClient
GetWindowRect
EnableMenuItem
GetSystemMenu
SetClassLongA
IsWindowEnabled
SetWindowPos
GetSysColor
GetWindowLongA
SetCursor
LoadCursorA
CheckDlgButton
GetMessagePos
LoadBitmapA
CallWindowProcA
IsWindowVisible
CloseClipboard
SetClipboardData
EmptyClipboard
RegisterClassA
TrackPopupMenu
AppendMenuA
CreatePopupMenu
GetSystemMetrics
SetDlgItemTextA
GetDlgItemTextA
MessageBoxIndirectA
CharPrevA
DispatchMessageA
PeekMessageA
DestroyWindow
CreateDialogParamA
SetTimer
SetWindowTextA
PostQuitMessage
SetForegroundWindow
wsprintfA
SendMessageTimeoutA
FindWindowExA
SystemParametersInfoA
CreateWindowExA
GetClassInfoA
DialogBoxParamA
CharNextA
OpenClipboard
ExitWindowsEx
IsWindow
GetDlgItem
SetWindowLongA
LoadImageA
GetDC
EnableWindow
InvalidateRect
SendMessageA
DefWindowProcA
BeginPaint
GetClientRect
FillRect
DrawTextA
EndPaint
ShowWindow
gdi32
SetBkColor
GetDeviceCaps
DeleteObject
CreateBrushIndirect
CreateFontIndirectA
SetBkMode
SetTextColor
SelectObject
shell32
SHGetPathFromIDListA
SHBrowseForFolderA
SHGetFileInfoA
ShellExecuteA
SHFileOperationA
SHGetSpecialFolderLocation
advapi32
RegQueryValueExA
RegSetValueExA
RegEnumKeyA
RegEnumValueA
RegOpenKeyExA
RegDeleteKeyA
RegDeleteValueA
RegCloseKey
RegCreateKeyExA
comctl32
ImageList_AddMasked
ImageList_Destroy
ord17
ImageList_Create
ole32
CoTaskMemFree
OleInitialize
OleUninitialize
CoCreateInstance
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 151KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ndata Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/InstallOptions.dll.dll windows:4 windows x86 arch:x86
b1cd0d78f652ce5fc63f0879371af012
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SetCurrentDirectoryA
GetCurrentDirectoryA
MultiByteToWideChar
GetPrivateProfileIntA
GlobalLock
GetModuleHandleA
lstrcmpiA
GetPrivateProfileStringA
lstrcatA
lstrcpynA
WritePrivateProfileStringA
lstrlenA
lstrcpyA
GlobalFree
GlobalUnlock
GlobalAlloc
user32
MapWindowPoints
GetDlgCtrlID
CloseClipboard
GetClipboardData
OpenClipboard
PtInRect
SetWindowRgn
LoadIconA
LoadImageA
SetWindowLongA
CreateWindowExA
MapDialogRect
SetWindowPos
GetWindowRect
CreateDialogParamA
ShowWindow
EnableMenuItem
GetSystemMenu
EnableWindow
GetDlgItem
DestroyIcon
DestroyWindow
DispatchMessageA
TranslateMessage
GetMessageA
IsDialogMessageA
LoadCursorA
SetCursor
DrawTextA
GetWindowLongA
DrawFocusRect
CallWindowProcA
PostMessageA
MessageBoxA
CharNextA
wsprintfA
GetWindowTextA
SetWindowTextA
SendMessageA
GetClientRect
gdi32
SetTextColor
CreateCompatibleDC
GetObjectA
GetDIBits
CreateRectRgn
CombineRgn
DeleteObject
SelectObject
shell32
SHBrowseForFolderA
SHGetDesktopFolder
SHGetPathFromIDListA
ShellExecuteA
comdlg32
GetOpenFileNameA
GetSaveFileNameA
CommDlgExtendedError
ole32
CoTaskMemFree
Exports
Exports
dialog
initDialog
show
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/bootOptions.ini
-
$PLUGINSDIR/ioSpecial.ini
-
$PLUGINSDIR/modern-header.bmp
-
$PLUGINSDIR/modern-wizard.bmp
-
$SYSDIR/Packet.dll.dll windows:4 windows x86 arch:x86
19fa7010cacd16ef346ea8bbc2e8b999
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
61:19:93:e4:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Code Verification Root,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before22-02-2011 19:25Not After22-02-2021 19:35SubjectCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
14:02:ae:ef:0d:31:be:74:3e:73:f6:a7:a9:60:c4:f4Certificate
IssuerCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USNot Before26-09-2012 00:00Not After27-10-2015 23:59SubjectCN=Riverbed Technology\, Inc.,OU=Digital ID Class 3 - Microsoft Software Validation v2+OU=Product Marketing,O=Riverbed Technology\, Inc.,L=San Francisco,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7Certificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before08-02-2010 00:00Not After07-02-2020 23:59SubjectCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
86:ca:55:b7:f9:4a:c7:29:69:93:49:93:a7:2a:43:b4:e9:30:f5:a5Signer
Actual PE Digest86:ca:55:b7:f9:4a:c7:29:69:93:49:93:a7:2a:43:b4:e9:30:f5:a5Digest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\releases\winpcap_4_1_3\winpcap\packetNtx\Dll\Project\Release\x86\Packet.pdb
Imports
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
npptools
SetBoolInBlob
DestroyBlob
CreateBlob
CreateNPPInterface
GetNPPBlobTable
ws2_32
inet_addr
iphlpapi
GetAdaptersInfo
kernel32
GlobalFree
GlobalAlloc
GlobalHandle
ReleaseMutex
GlobalLock
WaitForSingleObject
GlobalUnlock
QueryPerformanceCounter
CreateEventW
SetEvent
DeviceIoControl
GetModuleHandleW
WriteFile
QueryPerformanceFrequency
GetSystemDirectoryW
WideCharToMultiByte
CloseHandle
GetVersion
GetStringTypeW
ReadFile
GetFullPathNameW
GetModuleFileNameW
MultiByteToWideChar
CreateFileA
GetLastError
SetLastError
CreateMutexW
GetProcAddress
InitializeCriticalSection
Sleep
GetVersionExW
LeaveCriticalSection
EnterCriticalSection
ResetEvent
DeleteCriticalSection
OutputDebugStringA
GetSystemTimeAsFileTime
GetLocaleInfoA
HeapSize
FlushFileBuffers
LoadLibraryW
GetCurrentThreadId
GetStringTypeA
LCMapStringW
LCMapStringA
WriteConsoleW
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleA
ExitProcess
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
InterlockedDecrement
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
GetTickCount
GetCurrentProcessId
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LoadLibraryA
VirtualAlloc
HeapReAlloc
RtlUnwind
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
advapi32
QueryServiceStatus
StartServiceW
OpenServiceA
RegOpenKeyExA
CreateServiceA
ControlService
OpenSCManagerW
RegEnumKeyW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegQueryValueExA
CloseServiceHandle
ole32
CoUninitialize
CoInitializeEx
CoInitialize
Exports
Exports
PacketAllocatePacket
PacketCloseAdapter
PacketFreePacket
PacketGetAdapterNames
PacketGetAirPcapHandle
PacketGetDriverVersion
PacketGetNetInfoEx
PacketGetNetType
PacketGetReadEvent
PacketGetStats
PacketGetStatsEx
PacketGetVersion
PacketInitPacket
PacketIsDumpEnded
PacketLibraryVersion
PacketOpenAdapter
PacketReceivePacket
PacketRequest
PacketSendPacket
PacketSendPackets
PacketSetBpf
PacketSetBuff
PacketSetDumpLimits
PacketSetDumpName
PacketSetHwFilter
PacketSetLoopbackBehavior
PacketSetMinToCopy
PacketSetMode
PacketSetNumWrites
PacketSetReadTimeout
PacketSetSnapLen
PacketStopDriver
Sections
.text Size: 60KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$SYSDIR/pthreadVC.dll.dll windows:4 windows x86 arch:x86
90ee61357770484e2d085958b94141a3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcrt
calloc
_onexit
__dllonexit
_adjust_fdiv
_initterm
exit
longjmp
_setjmp3
_ftime
_endthreadex
_beginthreadex
_errno
malloc
free
wsock32
WSAGetLastError
WSASetLastError
kernel32
GetThreadPriority
Sleep
EnterCriticalSection
TlsFree
TlsAlloc
GetExitCodeThread
ReleaseSemaphore
CreateSemaphoreA
GetCurrentProcessId
OpenProcess
GetLastError
SetThreadPriority
GetProcessAffinityMask
CloseHandle
TlsSetValue
TlsGetValue
SetLastError
InterlockedDecrement
ResetEvent
WaitForSingleObject
SetEvent
ResumeThread
SetThreadContext
GetThreadContext
SuspendThread
LeaveCriticalSection
LoadLibraryA
GetCurrentThreadId
CreateEventA
InterlockedIncrement
DuplicateHandle
GetCurrentThread
GetCurrentProcess
FreeLibrary
WaitForMultipleObjects
InitializeCriticalSection
DeleteCriticalSection
GetProcAddress
Exports
Exports
pthreadCancelableTimedWait
pthreadCancelableWait
pthread_attr_destroy
pthread_attr_getdetachstate
pthread_attr_getinheritsched
pthread_attr_getschedparam
pthread_attr_getschedpolicy
pthread_attr_getscope
pthread_attr_getstackaddr
pthread_attr_getstacksize
pthread_attr_init
pthread_attr_setdetachstate
pthread_attr_setinheritsched
pthread_attr_setschedparam
pthread_attr_setschedpolicy
pthread_attr_setscope
pthread_attr_setstackaddr
pthread_attr_setstacksize
pthread_barrier_destroy
pthread_barrier_init
pthread_barrier_wait
pthread_barrierattr_destroy
pthread_barrierattr_getpshared
pthread_barrierattr_init
pthread_barrierattr_setpshared
pthread_cancel
pthread_cond_broadcast
pthread_cond_destroy
pthread_cond_init
pthread_cond_signal
pthread_cond_timedwait
pthread_cond_wait
pthread_condattr_destroy
pthread_condattr_getpshared
pthread_condattr_init
pthread_condattr_setpshared
pthread_create
pthread_delay_np
pthread_detach
pthread_equal
pthread_exit
pthread_getconcurrency
pthread_getschedparam
pthread_getspecific
pthread_getw32threadhandle_np
pthread_join
pthread_key_create
pthread_key_delete
pthread_kill
pthread_mutex_destroy
pthread_mutex_init
pthread_mutex_lock
pthread_mutex_timedlock
pthread_mutex_trylock
pthread_mutex_unlock
pthread_mutexattr_destroy
pthread_mutexattr_getkind_np
pthread_mutexattr_getpshared
pthread_mutexattr_gettype
pthread_mutexattr_init
pthread_mutexattr_setkind_np
pthread_mutexattr_setpshared
pthread_mutexattr_settype
pthread_num_processors_np
pthread_once
pthread_rwlock_destroy
pthread_rwlock_init
pthread_rwlock_rdlock
pthread_rwlock_timedrdlock
pthread_rwlock_timedwrlock
pthread_rwlock_tryrdlock
pthread_rwlock_trywrlock
pthread_rwlock_unlock
pthread_rwlock_wrlock
pthread_rwlockattr_destroy
pthread_rwlockattr_getpshared
pthread_rwlockattr_init
pthread_rwlockattr_setpshared
pthread_self
pthread_setcancelstate
pthread_setcanceltype
pthread_setconcurrency
pthread_setschedparam
pthread_setspecific
pthread_spin_destroy
pthread_spin_init
pthread_spin_lock
pthread_spin_trylock
pthread_spin_unlock
pthread_testcancel
pthread_timechange_handler_np
pthread_win32_process_attach_np
pthread_win32_process_detach_np
pthread_win32_thread_attach_np
pthread_win32_thread_detach_np
ptw32_get_exception_services_code
ptw32_pop_cleanup
ptw32_push_cleanup
sched_get_priority_max
sched_get_priority_min
sched_getscheduler
sched_setscheduler
sched_yield
sem_close
sem_destroy
sem_getvalue
sem_init
sem_open
sem_post
sem_post_multiple
sem_timedwait
sem_trywait
sem_unlink
sem_wait
Sections
.text Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$SYSDIR/wpcap.dll.dll windows:4 windows x86 arch:x86
10dce091d63eed72dc0010ebc8838f6a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
61:19:93:e4:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Code Verification Root,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before22-02-2011 19:25Not After22-02-2021 19:35SubjectCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
14:02:ae:ef:0d:31:be:74:3e:73:f6:a7:a9:60:c4:f4Certificate
IssuerCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USNot Before26-09-2012 00:00Not After27-10-2015 23:59SubjectCN=Riverbed Technology\, Inc.,OU=Digital ID Class 3 - Microsoft Software Validation v2+OU=Product Marketing,O=Riverbed Technology\, Inc.,L=San Francisco,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7Certificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before08-02-2010 00:00Not After07-02-2020 23:59SubjectCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
cf:62:51:f0:27:45:ec:8f:43:5a:c8:f8:39:3a:ab:b8:9f:42:52:b7Signer
Actual PE Digestcf:62:51:f0:27:45:ec:8f:43:5a:c8:f8:39:3a:ab:b8:9f:42:52:b7Digest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\releases\winpcap_4_1_3\winpcap\wpcap\PRJ\Release\x86\wpcap.pdb
Imports
ws2_32
WSACleanup
ntohl
gethostbyname
htons
gethostbyaddr
WSAGetLastError
htonl
getservbyname
inet_addr
getservbyport
inet_ntoa
WSASetLastError
getprotobyname
accept
closesocket
getpeername
getsockopt
setsockopt
getsockname
select
WSAStartup
shutdown
connect
listen
send
socket
bind
ntohs
recv
packet
PacketGetNetInfoEx
PacketGetAdapterNames
PacketSetMinToCopy
PacketSetLoopbackBehavior
PacketSetHwFilter
PacketGetStats
PacketSendPacket
PacketSetReadTimeout
PacketReceivePacket
PacketSetMode
PacketOpenAdapter
PacketSetBpf
PacketAllocatePacket
PacketInitPacket
PacketCloseAdapter
PacketFreePacket
PacketGetNetType
PacketSetBuff
PacketGetVersion
PacketSetDumpName
PacketSendPackets
PacketIsDumpEnded
PacketGetReadEvent
PacketSetDumpLimits
PacketGetAirPcapHandle
PacketGetStatsEx
kernel32
SetUnhandledExceptionFilter
SetEndOfFile
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
CreateFileA
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
ReadFile
MultiByteToWideChar
FlushFileBuffers
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
HeapSize
SetFilePointer
CloseHandle
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
IsValidCodePage
GetOEMCP
GetACP
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetModuleFileNameA
WriteFile
DeleteCriticalSection
GetLastError
GetSystemDirectoryA
FreeLibrary
GetProcAddress
EnterCriticalSection
LoadLibraryA
LeaveCriticalSection
GetVersion
FindNextFileA
FormatMessageA
FindFirstFileA
FindClose
InterlockedExchange
SetLastError
InterlockedCompareExchange
Sleep
InitializeCriticalSection
UnhandledExceptionFilter
HeapFree
HeapAlloc
RtlUnwind
SetStdHandle
GetFileType
HeapReAlloc
GetModuleHandleA
ExitProcess
GetCurrentThreadId
GetCommandLineA
GetVersionExA
GetProcessHeap
TerminateProcess
GetCurrentProcess
IsDebuggerPresent
SetHandleCount
GetStdHandle
GetStartupInfoA
Exports
Exports
bpf_dump
bpf_filter
bpf_image
bpf_validate
endservent
eproto_db
getservent
install_bpf_program
pcap_activate
pcap_breakloop
pcap_close
pcap_compile
pcap_compile_nopcap
pcap_create
pcap_createsrcstr
pcap_datalink
pcap_datalink_name_to_val
pcap_datalink_val_to_description
pcap_datalink_val_to_name
pcap_dispatch
pcap_dump
pcap_dump_close
pcap_dump_file
pcap_dump_flush
pcap_dump_ftell
pcap_dump_open
pcap_file
pcap_fileno
pcap_findalldevs
pcap_findalldevs_ex
pcap_free_datalinks
pcap_freealldevs
pcap_freecode
pcap_get_airpcap_handle
pcap_geterr
pcap_getevent
pcap_getnonblock
pcap_hopen_offline
pcap_is_swapped
pcap_lib_version
pcap_list_datalinks
pcap_live_dump
pcap_live_dump_ended
pcap_lookupdev
pcap_lookupnet
pcap_loop
pcap_major_version
pcap_minor_version
pcap_next
pcap_next_etherent
pcap_next_ex
pcap_offline_filter
pcap_offline_read
pcap_open
pcap_open_dead
pcap_open_live
pcap_open_offline
pcap_parsesrcstr
pcap_perror
pcap_read
pcap_remoteact_accept
pcap_remoteact_cleanup
pcap_remoteact_close
pcap_remoteact_list
pcap_sendpacket
pcap_sendqueue_alloc
pcap_sendqueue_destroy
pcap_sendqueue_queue
pcap_sendqueue_transmit
pcap_set_buffer_size
pcap_set_datalink
pcap_set_promisc
pcap_set_snaplen
pcap_set_timeout
pcap_setbuff
pcap_setdirection
pcap_setfilter
pcap_setmintocopy
pcap_setmode
pcap_setnonblock
pcap_setsampling
pcap_setuserbuffer
pcap_snapshot
pcap_stats
pcap_stats_ex
pcap_strerror
wsockinit
Sections
.text Size: 160KB - Virtual size: 158KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 80KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
WinPcapInstall.dll.dll windows:4 windows x86 arch:x86
ad1fff2efc5a1aa2884d5c780a51aa99
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
61:19:93:e4:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Code Verification Root,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before22-02-2011 19:25Not After22-02-2021 19:35SubjectCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
14:02:ae:ef:0d:31:be:74:3e:73:f6:a7:a9:60:c4:f4Certificate
IssuerCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USNot Before26-09-2012 00:00Not After27-10-2015 23:59SubjectCN=Riverbed Technology\, Inc.,OU=Digital ID Class 3 - Microsoft Software Validation v2+OU=Product Marketing,O=Riverbed Technology\, Inc.,L=San Francisco,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7Certificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before08-02-2010 00:00Not After07-02-2020 23:59SubjectCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
26:4b:32:ba:02:ff:cd:d6:6e:bf:35:a6:b9:a2:17:e5:f8:50:5e:5eSigner
Actual PE Digest26:4b:32:ba:02:ff:cd:d6:6e:bf:35:a6:b9:a2:17:e5:f8:50:5e:5eDigest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\releases\winpcap_4_1_3\winpcap\install\WinPcap Installer Helper\Release\x86\WinPcapInstall.pdb
Imports
kernel32
LoadLibraryA
GetProcAddress
GetCurrentProcess
LoadLibraryExA
GetLastError
Sleep
FormatMessageA
FreeLibrary
GetModuleHandleA
LocalFree
GetCurrentThreadId
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
CloseHandle
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
ExitProcess
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
VirtualAlloc
HeapReAlloc
SetStdHandle
WriteFile
GetConsoleCP
GetConsoleMode
FlushFileBuffers
CreateFileA
InitializeCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
MultiByteToWideChar
SetFilePointer
SetEndOfFile
ReadFile
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
HeapSize
advapi32
OpenSCManagerA
ChangeServiceConfigA
StartServiceA
CreateServiceA
DeleteService
CloseServiceHandle
OpenServiceA
ControlService
ole32
CoUninitialize
CoInitializeEx
CoCreateInstance
Exports
Exports
manage_netmon
manage_npf_driver
manage_rpcapd_service
Sections
.text Size: 48KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
rpcapd.exe.exe windows:4 windows x86 arch:x86
2b9e73ff502840fe6b381682c42d43cf
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
61:19:93:e4:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Code Verification Root,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before22-02-2011 19:25Not After22-02-2021 19:35SubjectCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
14:02:ae:ef:0d:31:be:74:3e:73:f6:a7:a9:60:c4:f4Certificate
IssuerCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USNot Before26-09-2012 00:00Not After27-10-2015 23:59SubjectCN=Riverbed Technology\, Inc.,OU=Digital ID Class 3 - Microsoft Software Validation v2+OU=Product Marketing,O=Riverbed Technology\, Inc.,L=San Francisco,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7Certificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before08-02-2010 00:00Not After07-02-2020 23:59SubjectCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
61:6f:43:de:5d:fa:a5:33:da:d2:7b:2b:a1:91:56:48:59:00:98:7bSigner
Actual PE Digest61:6f:43:de:5d:fa:a5:33:da:d2:7b:2b:a1:91:56:48:59:00:98:7bDigest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\releases\winpcap_4_1_3\winpcap\wpcap\libpcap\rpcapd\Release\x86\rpcapd.pdb
Imports
wpcap
install_bpf_program
pcap_compile
pcap_open_offline
pcap_create
pcap_open_live
bpf_validate
pcap_findalldevs
pcap_strerror
pcap_freealldevs
pcap_geterr
pcap_close
pcap_setfilter
pcap_stats
pcap_next_ex
ws2_32
gethostbyaddr
closesocket
WSASetLastError
getsockname
htonl
inet_addr
getservbyname
ntohl
inet_ntoa
ntohs
accept
htons
connect
WSAStartup
shutdown
WSACleanup
recv
bind
socket
send
listen
getservbyport
select
gethostbyname
getpeername
WSAGetLastError
pthreadvc
pthread_attr_init
pthread_attr_setdetachstate
pthread_exit
pthread_cancel
pthread_attr_destroy
pthread_setcancelstate
pthread_setcanceltype
pthread_create
packet
PacketSetMinToCopy
PacketSetLoopbackBehavior
kernel32
GetConsoleOutputCP
WriteConsoleA
HeapSize
FlushFileBuffers
SetStdHandle
CreateFileA
ReadFile
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
MultiByteToWideChar
LCMapStringA
GetConsoleMode
GetConsoleCP
SetFilePointer
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
InitializeCriticalSection
WriteConsoleW
RtlUnwind
GetStartupInfoA
GetFileType
SetHandleCount
GetModuleFileNameA
GetStdHandle
WriteFile
HeapReAlloc
VirtualAlloc
DeleteCriticalSection
VirtualFree
HeapCreate
HeapDestroy
GetCurrentThreadId
SetLastError
TlsFree
GetSystemDirectoryA
FormatMessageA
GetLastError
FreeLibrary
GetProcAddress
CloseHandle
Sleep
LoadLibraryA
TlsSetValue
TlsAlloc
SetEndOfFile
SetConsoleCtrlHandler
HeapFree
HeapAlloc
GetModuleHandleA
ExitProcess
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
GetVersionExA
GetProcessHeap
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsGetValue
user32
MessageBoxA
advapi32
StartServiceCtrlDispatcherA
SetServiceStatus
LogonUserA
ImpersonateLoggedOnUser
RegisterServiceCtrlHandlerA
Sections
.text Size: 76KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/INSTALL.LOG
-
Aorist H3ck t00ls/Cain/UNWISE.EXE.exe windows:4 windows x86 arch:x86
3d63d7d1531d0edfa02fa4fcef7eaac1
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetFileAttributesA
FindFirstFileA
FindNextFileA
MoveFileExA
GetVersionExA
RemoveDirectoryA
GetPrivateProfileStringA
GetLocalTime
CreateDirectoryA
LoadResource
LockResource
GetFileAttributesA
LoadLibraryA
GlobalLock
DeleteFileA
FreeResource
SetErrorMode
lstrcatA
GetWindowsDirectoryA
FreeLibrary
GlobalUnlock
GlobalFree
SizeofResource
_lcreat
_lwrite
_lclose
WinExec
CreateProcessA
WaitForSingleObject
WritePrivateProfileStringA
GetProcAddress
lstrcpynA
FileTimeToLocalFileTime
MultiByteToWideChar
GetFileTime
_lread
FileTimeToDosDateTime
_llseek
_lopen
GetDriveTypeA
GetSystemDirectoryA
MulDiv
lstrcmpA
lstrcmpiA
lstrcpyA
GetModuleFileNameA
lstrlenA
CopyFileA
GetTempPathA
GetTempFileNameA
GetPrivateProfileIntA
FindResourceA
GlobalAlloc
FindClose
FreeEnvironmentStringsA
HeapReAlloc
VirtualAlloc
UnhandledExceptionFilter
FreeEnvironmentStringsW
VirtualFree
HeapCreate
OpenFile
ReadFile
SetFilePointer
WriteFile
GetStdHandle
SetHandleCount
SetStdHandle
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
WideCharToMultiByte
GetCurrentProcess
TerminateProcess
ExitProcess
GetVersion
GetCommandLineA
GetStartupInfoA
GetModuleHandleA
HeapFree
HeapAlloc
MoveFileA
CreateFileA
GetFileType
SetEndOfFile
CloseHandle
GetFullPathNameA
SetCurrentDirectoryA
GetCurrentDirectoryA
SetEnvironmentVariableA
GetLastError
GetEnvironmentStrings
GetEnvironmentStringsW
RtlUnwind
GetCPInfo
GetOEMCP
HeapDestroy
GetACP
user32
RegisterClassA
LoadIconA
UpdateWindow
ShowWindow
LoadBitmapA
PeekMessageA
SetTimer
TranslateMessage
CreateWindowExA
GetSystemMetrics
SetWindowTextA
GetMessageA
GetSysColor
LoadCursorA
SetCursor
EnableWindow
IsWindowVisible
CreateDialogParamA
IsDialogMessageA
PostMessageA
MessageBoxA
wsprintfA
ExitWindowsEx
EndPaint
PostQuitMessage
GetClientRect
BeginPaint
ReleaseDC
InvalidateRect
GetDC
DefWindowProcA
MoveWindow
GetWindowRect
SetDlgItemTextA
EndDialog
GetDlgItemTextA
SetRect
ScreenToClient
GetDlgItem
GetWindowTextA
SendDlgItemMessageA
SetFocus
OemToCharA
CharNextA
GetDialogBaseUnits
FillRect
DrawIcon
LoadStringA
GetParent
EnumChildWindows
FindWindowA
SendMessageA
DdeCreateDataHandle
DdeInitializeA
DdeConnect
DestroyWindow
DdeClientTransaction
DdeDisconnect
DdeUninitialize
DialogBoxParamA
DispatchMessageA
KillTimer
DdeFreeDataHandle
DdeGetData
DdeCreateStringHandleA
gdi32
DeleteObject
GetTextExtentPointA
TextOutA
GetObjectA
SetBkMode
CreateFontA
SetTextColor
DeleteDC
BitBlt
GetDeviceCaps
PatBlt
CreateSolidBrush
CreateCompatibleDC
RealizePalette
SelectPalette
SelectObject
SetBkColor
MoveToEx
ExtTextOutA
LineTo
CreateFontIndirectA
CreatePen
CreateCompatibleBitmap
CreateDIBitmap
StretchBlt
GetStockObject
CreatePalette
comdlg32
GetOpenFileNameA
advapi32
RegDeleteKeyA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
CloseServiceHandle
OpenSCManagerA
RegSetValueA
RegSetValueExA
RegCreateKeyExA
RegEnumKeyExA
RegEnumValueA
RegDeleteValueA
RegEnumKeyA
RegOpenKeyA
DeleteService
ControlService
OpenServiceA
ole32
CoUninitialize
CoCreateInstance
CoInitialize
Exports
Exports
_ItemDlg@16
_MainWndProc@16
_PromptDlg@16
_SharedDlg@16
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/Whatsnew.txt
-
Aorist H3ck t00ls/Cain/Winrtgen/Winrtgen.exe.exe windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
vXnh Size: - Virtual size: 908KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
vXnh Size: 378KB - Virtual size: 380KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Cain/Winrtgen/Winrtgen.exe.sig
-
Aorist H3ck t00ls/Cain/Winrtgen/charset.txt
-
Aorist H3ck t00ls/Cain/Wordlists/Wordlist.txt
-
Aorist H3ck t00ls/Cain/charset.txt
-
Aorist H3ck t00ls/Cain/lame_enc.dll.dll windows:5 windows x86 arch:x86
ad6083b4a35ab546de698bfcf368bcff
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
o:\Downloads\lame-3.98.4\output\lame_enc.pdb
Imports
kernel32
GetPrivateProfileIntA
GetModuleFileNameA
OutputDebugStringA
GetLastError
HeapFree
HeapAlloc
GetCurrentThreadId
GetCommandLineA
EnterCriticalSection
LeaveCriticalSection
GetModuleHandleW
Sleep
GetProcAddress
ExitProcess
HeapReAlloc
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
HeapDestroy
VirtualFree
DeleteCriticalSection
VirtualAlloc
WriteFile
GetStdHandle
SetHandleCount
GetFileType
GetStartupInfoA
RtlUnwind
MultiByteToWideChar
ReadFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
SetFilePointer
CloseHandle
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
RaiseException
FlushFileBuffers
LoadLibraryA
InitializeCriticalSectionAndSpinCount
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LCMapStringA
LCMapStringW
CreateFileA
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
GetModuleHandleA
HeapSize
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
SetEndOfFile
GetProcessHeap
user32
MessageBoxA
Exports
Exports
beCloseStream
beDeinitStream
beEncodeChunk
beEncodeChunkFloatS16NI
beFlushNoGap
beInitStream
beVersion
beWriteInfoTag
beWriteVBRHeader
lame_close
lame_encode_buffer_interleaved
lame_encode_flush
lame_get_in_samplerate
lame_get_num_channels
lame_get_num_samples
lame_get_out_samplerate
lame_get_scale
lame_get_scale_left
lame_get_scale_right
lame_init
lame_init_params
lame_mp3_tags_fid
lame_set_in_samplerate
lame_set_num_channels
lame_set_num_samples
lame_set_out_samplerate
lame_set_scale
lame_set_scale_left
lame_set_scale_right
Sections
.text Size: 280KB - Virtual size: 280KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 225KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Cain/oui.txt
-
Aorist H3ck t00ls/Cuteit-master/Cuteit.py
-
Aorist H3ck t00ls/Cuteit-master/LICENSE
-
Aorist H3ck t00ls/Cuteit-master/README.md
-
Aorist H3ck t00ls/Cuteit-master/Screenshot.PNG.png
-
Aorist H3ck t00ls/DDos-master/LICENSE
-
Aorist H3ck t00ls/DDos-master/attacker.py
-
Aorist H3ck t00ls/DDos-master/umbra.sh linux
-
Aorist H3ck t00ls/DELmE's Batch Virus Maker v 2.0/DELmE's Batch Virus Generator v 2.0.exe.exe windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 444KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 253KB - Virtual size: 256KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 495KB - Virtual size: 495KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 90KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/DRDOS/drdos.pl.pl .sh linux
-
Aorist H3ck t00ls/DRDOS/server.txt
-
Aorist H3ck t00ls/Darkcomet 5.3.1.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/README.md
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/scraper503.py
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/tamilgun_uniqueip.py.py .js
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/thread.txt
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/tr200.py.py .js
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/tr503.py.py .js
-
Aorist H3ck t00ls/Ddos-http-layer-7-using-python-master/tr503_alternative.py
-
Aorist H3ck t00ls/DoS 5.0.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/DrVBS.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Email Bomber/Email Bomber.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\Tasos\Documents\Visual Studio 2010\Projects\72389 Email Bomber\72389 Email Bomber\obj\Debug\72389 Email Bomber.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 139KB - Virtual size: 139KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 106KB - Virtual size: 106KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Emailbomber/README.md
-
Aorist H3ck t00ls/Emailbomber/cmd.bat
-
Aorist H3ck t00ls/Emailbomber/e.py.py .sh linux
-
Aorist H3ck t00ls/EternalBlue/eternalblue.py.sh .vbs linux polyglot
-
Aorist H3ck t00ls/F.B.I/DISCLAIMER.txt
-
Aorist H3ck t00ls/F.B.I/F.B.I.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
597gsvdg Size: - Virtual size: 564KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
987sddsg Size: 223KB - Virtual size: 224KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/F.B.I/READ ME FIRST B4 USING.txt
-
Aorist H3ck t00ls/FHRITP - DDoS Tool.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\Test\documents\visual studio 2010\Projects\FHRITP - DDoS Tool\FHRITP - DDoS Tool\obj\x86\Debug\FHRITP - DDoS Tool.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 179B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/FileTypes/FileTypesMan.cfg
-
Aorist H3ck t00ls/FileTypes/FileTypesMan.chm.chm
-
Aorist H3ck t00ls/FileTypes/FileTypesMan.exe.exe windows:4 windows x86 arch:x86
Code Sign
42:1a:f2:94:09:84:19:1f:52:0a:4b:c6:24:26:a7:4bCertificate
IssuerCN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SENot Before07-06-2005 08:09Not After30-05-2020 10:48SubjectCN=UTN-USERFirst-Object,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=USKey Usages
KeyUsageCertSign
KeyUsageCRLSign
47:8a:8e:fb:59:e1:d8:3f:0c:e1:42:d2:a2:87:07:beCertificate
IssuerCN=UTN-USERFirst-Object,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=USNot Before10-05-2010 00:00Not After10-05-2015 23:59SubjectCN=COMODO Time Stamping Signer,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GBExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
10:70:9d:4f:f5:54:08:d7:30:60:01:d8:ea:91:75:bbCertificate
IssuerCN=UTN-USERFirst-Object,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=USNot Before24-08-2011 00:00Not After30-05-2020 10:48SubjectCN=COMODO Code Signing CA 2,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a1:a3:e7:28:0e:0a:2d:f1:2f:84:30:96:49:82:05:19Certificate
IssuerCN=COMODO Code Signing CA 2,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GBNot Before17-09-2012 00:00Not After17-09-2014 23:59SubjectCN=Nir Sofer,O=Nir Sofer,POSTALCODE=52583,STREET=5 Hashoshanim st.,L=Ramat Gan,ST=Gush Dan,C=ILExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
40:bb:fe:de:c5:24:20:d1:3f:e8:ea:d8:61:c0:4e:3f:18:c4:05:1cSigner
Actual PE Digest40:bb:fe:de:c5:24:20:d1:3f:e8:ea:d8:61:c0:4e:3f:18:c4:05:1cDigest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 76KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 42KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/GTScan-master.7z.7z
-
Aorist H3ck t00ls/HLR-Lookups-master.7z.7z
-
Aorist H3ck t00ls/HOIC(1)/HOIC DOCUMENTATION FOR HACKERS.txt
-
Aorist H3ck t00ls/HOIC(1)/INSTRUCTIONS.txt
-
Aorist H3ck t00ls/HOIC(1)/booster.hoic
-
Aorist H3ck t00ls/HOIC(1)/buttons2/add.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/bg.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/button.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons.rar.rar
-
buttons/4add.png.png
-
buttons/6266.png.png
-
buttons/666.png.png
-
buttons/6666.png.png
-
buttons/add.png.png
-
buttons/add2.png.png
-
buttons/add3.png.png
-
buttons/lazer.png.png
-
buttons/remo4ve.png.png
-
buttons/remove.png.png
-
buttons/removeqw.png.png
-
buttons/scripts.png.png
-
buttons/turbo.png.png
-
buttons/turbo2.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/4add.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/6266.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/666.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/6666.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/add.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/add2.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/add3.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/button - Copy.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/button.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/button3.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/button4.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/button5y.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/lazer.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/remo4ve.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/remove.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/removeqw.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/scripts.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/turbo.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/buttons/turbo2.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/lazer.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/remove.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/scripts.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/targets.png.png
-
Aorist H3ck t00ls/HOIC(1)/buttons2/turbo.png.png
-
Aorist H3ck t00ls/HOIC(1)/hoic.rdp.rbp
-
Aorist H3ck t00ls/HOIC(1)/hoic2.1.7z.7z
-
hoic2.1.exe.exe windows:4 windows x86 arch:x86
ca86ca38a6b782669651a8a1e7398fcc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\RBUS_2008r1\REALbasic\REALbasic Visual Studio\REALbasic\release\X86RunHoudini.pdb
Imports
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
comctl32
ord17
ImageList_Destroy
ImageList_Add
InitCommonControlsEx
ImageList_Create
winmm
midiOutShortMsg
midiOutOpen
mciSendStringA
mciSendStringW
midiOutClose
iphlpapi
GetAdaptersInfo
kernel32
GetModuleHandleA
MulDiv
GetVersion
GetLogicalDrives
InterlockedIncrement
InterlockedDecrement
GetCommProperties
EscapeCommFunction
ClearCommBreak
SetCommState
SetCommTimeouts
CreateEventA
GetCommModemStatus
GetOverlappedResult
ClearCommError
ResetEvent
GetCommState
WaitForSingleObject
SetCommBreak
GetCommandLineA
HeapAlloc
HeapFree
VirtualProtect
VirtualFree
CreateEventW
IsBadReadPtr
GetSystemDirectoryA
HeapSize
GetCurrentThreadId
SetLastError
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetStartupInfoA
GetSystemTimeAsFileTime
HeapReAlloc
GetFileType
SetStdHandle
HeapDestroy
HeapCreate
SetHandleCount
GetCPInfo
GetOEMCP
LCMapStringA
LCMapStringW
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
RtlUnwind
GetUserDefaultLangID
ExitProcess
GetCurrentProcess
GetEnvironmentVariableW
GetCommandLineW
SetEnvironmentVariableW
OutputDebugStringW
ExpandEnvironmentStringsW
WideCharToMultiByte
GetModuleFileNameA
LoadLibraryW
_lclose
VirtualAlloc
_lopen
_llseek
IsValidCodePage
lstrcpyA
LoadResource
FindResourceA
LockResource
MoveFileW
CreateDirectoryW
GetCurrentThread
DeleteFileW
GetLongPathNameW
GetFileAttributesW
GetWindowsDirectoryW
GetLogicalDriveStringsW
FindFirstFileW
RemoveDirectoryW
SetCurrentDirectoryW
GetShortPathNameW
CopyFileW
GetFileTime
FindNextFileW
GetSystemDirectoryW
FindClose
SetFileAttributesW
SetFileTime
GetCurrentDirectoryW
GlobalSize
GlobalFree
GlobalAlloc
GlobalReAlloc
CreateFileA
GetCurrentProcessId
CompareFileTime
GetLocalTime
LocalFileTimeToFileTime
GetDateFormatA
GetSystemTime
FileTimeToLocalFileTime
GetTimeFormatA
SystemTimeToFileTime
GetStdHandle
GetTimeZoneInformation
FileTimeToSystemTime
CreateFileW
SetEndOfFile
ReadFile
SetFilePointer
GetFileSize
GetTempFileNameW
GetLastError
CloseHandle
WriteFile
GetTempPathW
FlushFileBuffers
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
GlobalUnlock
GlobalLock
LoadLibraryA
Sleep
GetVersionExA
GetProcAddress
GetLocaleInfoW
MultiByteToWideChar
GetUserDefaultLCID
FreeLibrary
QueryPerformanceCounter
QueryPerformanceFrequency
GetTickCount
GetLocaleInfoA
IsDBCSLeadByteEx
GetStringTypeExA
CompareStringW
CompareStringA
GetModuleFileNameW
GetModuleHandleW
_lread
GetACP
GetStringTypeA
GetStringTypeW
GetConsoleCP
GetConsoleMode
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
GetProcessHeap
user32
IsZoomed
GetTopWindow
BringWindowToTop
AdjustWindowRect
GetSystemMenu
GetClassInfoW
EnumChildWindows
FrameRect
VkKeyScanA
CheckMenuItem
CreateMenu
DrawMenuBar
DrawEdge
GetMenuItemCount
CopyRect
InsertMenuW
EnableMenuItem
DeleteMenu
DestroyMenu
InflateRect
EnableWindow
RemovePropA
SetWindowTextW
GetMessagePos
SetPropA
GetKeyState
GetPropA
GetSubMenu
GetMenuStringW
GetMenuItemInfoW
OpenClipboard
IsClipboardFormatAvailable
RegisterClipboardFormatA
wsprintfA
SetWindowLongA
GetWindowLongA
CreateIconIndirect
InvalidateRgn
SetParent
CreateWindowExW
BeginPaint
EndPaint
UpdateWindow
DragDetect
GetClassNameA
ValidateRect
ShowCursor
GetMonitorInfoA
EnumDisplayMonitors
RegisterClassA
SetTimer
KillTimer
DispatchMessageW
GetWindow
SetCapture
MsgWaitForMultipleObjectsEx
WindowFromPoint
ReleaseCapture
SystemParametersInfoA
DrawFrameControl
GetScrollPos
ShowWindow
GetActiveWindow
FindWindowW
GetMenu
CreateWindowExA
ChildWindowFromPointEx
DestroyWindow
DefWindowProcA
RedrawWindow
CreateCursor
LoadImageA
DestroyCursor
GetWindowTextLengthA
MessageBoxW
GetWindowTextW
ScreenToClient
MoveWindow
GetKeyNameTextW
MapVirtualKeyA
CreateIconFromResource
CreateIconFromResourceEx
SetClipboardData
GetClipboardData
EmptyClipboard
InvertRect
DrawIcon
GetSysColorBrush
GetWindowDC
DrawFocusRect
GetSystemMetrics
DrawTextW
LoadIconA
DestroyIcon
GetIconInfo
LoadCursorFromFileW
SendMessageW
GetParent
SetWindowPos
FillRect
SetForegroundWindow
DispatchMessageA
IsWindowVisible
MessageBoxA
EnumWindows
PeekMessageA
TranslateMessage
GetWindowRect
ClientToScreen
RegisterClassW
CreateMDIWindowW
IsIconic
TranslateMDISysAccel
GetMenuState
GetFocus
RegisterWindowMessageA
PostMessageA
SetScrollRange
GetScrollRange
GetMessageW
SetScrollInfo
GetClientRect
GetForegroundWindow
TrackPopupMenu
GetCursorPos
CreatePopupMenu
CallWindowProcW
DefWindowProcW
GetWindowLongW
DefFrameProcW
ReleaseDC
SetWindowLongW
GetDC
DefMDIChildProcW
GetDoubleClickTime
GetScrollInfo
SetScrollPos
GetMenuItemID
DrawIconEx
SetMenuItemInfoW
MessageBeep
SetRect
ScrollWindow
OffsetRect
CloseClipboard
InvalidateRect
SetFocus
WindowFromDC
CharUpperBuffA
CharLowerBuffA
GetAsyncKeyState
SetCursor
SendMessageA
LoadCursorA
SetMenu
GetMessageTime
GetSysColor
PeekMessageW
gdi32
CloseEnhMetaFile
CreateMetaFileW
EnumFontsW
EnumFontFamiliesExW
CreateRectRgn
CombineRgn
GetFontLanguageInfo
Ellipse
MoveToEx
GetClipRgn
GetPixel
Rectangle
SetTextColor
RoundRect
GetTextMetricsA
CreatePen
LineTo
SelectClipRgn
CreatePatternBrush
SetPixelV
GetTextExtentPoint32W
CreateEnhMetaFileW
CreateSolidBrush
GetTextMetricsW
GetEnhMetaFileA
EnumEnhMetaFile
DeleteEnhMetaFile
GetEnhMetaFileHeader
CreateDIBitmap
GetMetaFileA
CreateFontIndirectA
SetViewportOrgEx
ExcludeClipRect
SetMapMode
CreateFontW
CreateBrushIndirect
SetAbortProc
EndDoc
CreateICA
SetViewportExtEx
StartPage
SetWindowExtEx
EndPage
StartDocA
CloseMetaFile
SetBrushOrgEx
SetTextAlign
Polygon
CreateBitmap
GetSystemPaletteEntries
GetStockObject
CreateDCA
StretchDIBits
BitBlt
SetDIBitsToDevice
SelectPalette
DeleteObject
SelectObject
SetStretchBltMode
CreateCompatibleDC
DeleteDC
GetObjectA
GetDIBits
CreatePalette
CreateDIBSection
DeleteMetaFile
StretchBlt
CreateCompatibleBitmap
RealizePalette
SetBkMode
TranslateCharsetInfo
GetDeviceCaps
comdlg32
PageSetupDlgA
ChooseColorA
GetOpenFileNameW
GetSaveFileNameW
PrintDlgA
advapi32
DeregisterEventSource
ReportEventW
RegisterEventSourceW
RegDeleteKeyW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegQueryValueExW
RegCreateKeyExW
RegDeleteValueW
RegSetValueExW
RegCloseKey
RegEnumKeyExW
AccessCheck
OpenThreadToken
MapGenericMask
GetFileSecurityW
RevertToSelf
ImpersonateSelf
SetServiceStatus
RegisterServiceCtrlHandlerA
StartServiceCtrlDispatcherA
shell32
DragAcceptFiles
DragQueryFileW
Shell_NotifyIconW
SHGetDesktopFolder
SHGetSpecialFolderLocation
SHFileOperationW
SHGetPathFromIDListW
SHGetMalloc
SHBrowseForFolderW
ShellExecuteW
DragFinish
ole32
CLSIDFromProgID
CoTaskMemFree
CoUninitialize
CoInitialize
CLSIDFromString
CoGetClassObject
OleInitialize
OleUninitialize
RegisterDragDrop
CoTaskMemAlloc
RevokeDragDrop
DoDragDrop
CoCreateInstance
oleaut32
OleCreatePictureIndirect
SysFreeString
SysAllocString
OleLoadPicturePath
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 212KB - Virtual size: 211KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 272KB - Virtual size: 420KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/HOIC(1)/hoic2.1.exe.exe windows:4 windows x86 arch:x86
ca86ca38a6b782669651a8a1e7398fcc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\RBUS_2008r1\REALbasic\REALbasic Visual Studio\REALbasic\release\X86RunHoudini.pdb
Imports
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
comctl32
ord17
ImageList_Destroy
ImageList_Add
InitCommonControlsEx
ImageList_Create
winmm
midiOutShortMsg
midiOutOpen
mciSendStringA
mciSendStringW
midiOutClose
iphlpapi
GetAdaptersInfo
kernel32
GetModuleHandleA
MulDiv
GetVersion
GetLogicalDrives
InterlockedIncrement
InterlockedDecrement
GetCommProperties
EscapeCommFunction
ClearCommBreak
SetCommState
SetCommTimeouts
CreateEventA
GetCommModemStatus
GetOverlappedResult
ClearCommError
ResetEvent
GetCommState
WaitForSingleObject
SetCommBreak
GetCommandLineA
HeapAlloc
HeapFree
VirtualProtect
VirtualFree
CreateEventW
IsBadReadPtr
GetSystemDirectoryA
HeapSize
GetCurrentThreadId
SetLastError
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetStartupInfoA
GetSystemTimeAsFileTime
HeapReAlloc
GetFileType
SetStdHandle
HeapDestroy
HeapCreate
SetHandleCount
GetCPInfo
GetOEMCP
LCMapStringA
LCMapStringW
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
RtlUnwind
GetUserDefaultLangID
ExitProcess
GetCurrentProcess
GetEnvironmentVariableW
GetCommandLineW
SetEnvironmentVariableW
OutputDebugStringW
ExpandEnvironmentStringsW
WideCharToMultiByte
GetModuleFileNameA
LoadLibraryW
_lclose
VirtualAlloc
_lopen
_llseek
IsValidCodePage
lstrcpyA
LoadResource
FindResourceA
LockResource
MoveFileW
CreateDirectoryW
GetCurrentThread
DeleteFileW
GetLongPathNameW
GetFileAttributesW
GetWindowsDirectoryW
GetLogicalDriveStringsW
FindFirstFileW
RemoveDirectoryW
SetCurrentDirectoryW
GetShortPathNameW
CopyFileW
GetFileTime
FindNextFileW
GetSystemDirectoryW
FindClose
SetFileAttributesW
SetFileTime
GetCurrentDirectoryW
GlobalSize
GlobalFree
GlobalAlloc
GlobalReAlloc
CreateFileA
GetCurrentProcessId
CompareFileTime
GetLocalTime
LocalFileTimeToFileTime
GetDateFormatA
GetSystemTime
FileTimeToLocalFileTime
GetTimeFormatA
SystemTimeToFileTime
GetStdHandle
GetTimeZoneInformation
FileTimeToSystemTime
CreateFileW
SetEndOfFile
ReadFile
SetFilePointer
GetFileSize
GetTempFileNameW
GetLastError
CloseHandle
WriteFile
GetTempPathW
FlushFileBuffers
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
GlobalUnlock
GlobalLock
LoadLibraryA
Sleep
GetVersionExA
GetProcAddress
GetLocaleInfoW
MultiByteToWideChar
GetUserDefaultLCID
FreeLibrary
QueryPerformanceCounter
QueryPerformanceFrequency
GetTickCount
GetLocaleInfoA
IsDBCSLeadByteEx
GetStringTypeExA
CompareStringW
CompareStringA
GetModuleFileNameW
GetModuleHandleW
_lread
GetACP
GetStringTypeA
GetStringTypeW
GetConsoleCP
GetConsoleMode
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
GetProcessHeap
user32
IsZoomed
GetTopWindow
BringWindowToTop
AdjustWindowRect
GetSystemMenu
GetClassInfoW
EnumChildWindows
FrameRect
VkKeyScanA
CheckMenuItem
CreateMenu
DrawMenuBar
DrawEdge
GetMenuItemCount
CopyRect
InsertMenuW
EnableMenuItem
DeleteMenu
DestroyMenu
InflateRect
EnableWindow
RemovePropA
SetWindowTextW
GetMessagePos
SetPropA
GetKeyState
GetPropA
GetSubMenu
GetMenuStringW
GetMenuItemInfoW
OpenClipboard
IsClipboardFormatAvailable
RegisterClipboardFormatA
wsprintfA
SetWindowLongA
GetWindowLongA
CreateIconIndirect
InvalidateRgn
SetParent
CreateWindowExW
BeginPaint
EndPaint
UpdateWindow
DragDetect
GetClassNameA
ValidateRect
ShowCursor
GetMonitorInfoA
EnumDisplayMonitors
RegisterClassA
SetTimer
KillTimer
DispatchMessageW
GetWindow
SetCapture
MsgWaitForMultipleObjectsEx
WindowFromPoint
ReleaseCapture
SystemParametersInfoA
DrawFrameControl
GetScrollPos
ShowWindow
GetActiveWindow
FindWindowW
GetMenu
CreateWindowExA
ChildWindowFromPointEx
DestroyWindow
DefWindowProcA
RedrawWindow
CreateCursor
LoadImageA
DestroyCursor
GetWindowTextLengthA
MessageBoxW
GetWindowTextW
ScreenToClient
MoveWindow
GetKeyNameTextW
MapVirtualKeyA
CreateIconFromResource
CreateIconFromResourceEx
SetClipboardData
GetClipboardData
EmptyClipboard
InvertRect
DrawIcon
GetSysColorBrush
GetWindowDC
DrawFocusRect
GetSystemMetrics
DrawTextW
LoadIconA
DestroyIcon
GetIconInfo
LoadCursorFromFileW
SendMessageW
GetParent
SetWindowPos
FillRect
SetForegroundWindow
DispatchMessageA
IsWindowVisible
MessageBoxA
EnumWindows
PeekMessageA
TranslateMessage
GetWindowRect
ClientToScreen
RegisterClassW
CreateMDIWindowW
IsIconic
TranslateMDISysAccel
GetMenuState
GetFocus
RegisterWindowMessageA
PostMessageA
SetScrollRange
GetScrollRange
GetMessageW
SetScrollInfo
GetClientRect
GetForegroundWindow
TrackPopupMenu
GetCursorPos
CreatePopupMenu
CallWindowProcW
DefWindowProcW
GetWindowLongW
DefFrameProcW
ReleaseDC
SetWindowLongW
GetDC
DefMDIChildProcW
GetDoubleClickTime
GetScrollInfo
SetScrollPos
GetMenuItemID
DrawIconEx
SetMenuItemInfoW
MessageBeep
SetRect
ScrollWindow
OffsetRect
CloseClipboard
InvalidateRect
SetFocus
WindowFromDC
CharUpperBuffA
CharLowerBuffA
GetAsyncKeyState
SetCursor
SendMessageA
LoadCursorA
SetMenu
GetMessageTime
GetSysColor
PeekMessageW
gdi32
CloseEnhMetaFile
CreateMetaFileW
EnumFontsW
EnumFontFamiliesExW
CreateRectRgn
CombineRgn
GetFontLanguageInfo
Ellipse
MoveToEx
GetClipRgn
GetPixel
Rectangle
SetTextColor
RoundRect
GetTextMetricsA
CreatePen
LineTo
SelectClipRgn
CreatePatternBrush
SetPixelV
GetTextExtentPoint32W
CreateEnhMetaFileW
CreateSolidBrush
GetTextMetricsW
GetEnhMetaFileA
EnumEnhMetaFile
DeleteEnhMetaFile
GetEnhMetaFileHeader
CreateDIBitmap
GetMetaFileA
CreateFontIndirectA
SetViewportOrgEx
ExcludeClipRect
SetMapMode
CreateFontW
CreateBrushIndirect
SetAbortProc
EndDoc
CreateICA
SetViewportExtEx
StartPage
SetWindowExtEx
EndPage
StartDocA
CloseMetaFile
SetBrushOrgEx
SetTextAlign
Polygon
CreateBitmap
GetSystemPaletteEntries
GetStockObject
CreateDCA
StretchDIBits
BitBlt
SetDIBitsToDevice
SelectPalette
DeleteObject
SelectObject
SetStretchBltMode
CreateCompatibleDC
DeleteDC
GetObjectA
GetDIBits
CreatePalette
CreateDIBSection
DeleteMetaFile
StretchBlt
CreateCompatibleBitmap
RealizePalette
SetBkMode
TranslateCharsetInfo
GetDeviceCaps
comdlg32
PageSetupDlgA
ChooseColorA
GetOpenFileNameW
GetSaveFileNameW
PrintDlgA
advapi32
DeregisterEventSource
ReportEventW
RegisterEventSourceW
RegDeleteKeyW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegQueryValueExW
RegCreateKeyExW
RegDeleteValueW
RegSetValueExW
RegCloseKey
RegEnumKeyExW
AccessCheck
OpenThreadToken
MapGenericMask
GetFileSecurityW
RevertToSelf
ImpersonateSelf
SetServiceStatus
RegisterServiceCtrlHandlerA
StartServiceCtrlDispatcherA
shell32
DragAcceptFiles
DragQueryFileW
Shell_NotifyIconW
SHGetDesktopFolder
SHGetSpecialFolderLocation
SHFileOperationW
SHGetPathFromIDListW
SHGetMalloc
SHBrowseForFolderW
ShellExecuteW
DragFinish
ole32
CLSIDFromProgID
CoTaskMemFree
CoUninitialize
CoInitialize
CLSIDFromString
CoGetClassObject
OleInitialize
OleUninitialize
RegisterDragDrop
CoTaskMemAlloc
RevokeDragDrop
DoDragDrop
CoCreateInstance
oleaut32
OleCreatePictureIndirect
SysFreeString
SysAllocString
OleLoadPicturePath
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 212KB - Virtual size: 211KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 272KB - Virtual size: 420KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/HOIC(1)/user-agent-test.hoic
-
Aorist H3ck t00ls/HOIC(1)/visa_stress.hoic
-
Aorist H3ck t00ls/HackTheWorld/HackTheWorld.py.py .sh linux
-
Aorist H3ck t00ls/HackTheWorld/README.md
-
Aorist H3ck t00ls/HackTheWorld/install.sh.sh linux
-
Aorist H3ck t00ls/HackTheWorld/mt.exe.exe windows:10 windows x86 arch:x86
22f3d0a8b7fce9a153bcdc50dfd95fea
Code Sign
33:00:00:00:c6:78:80:36:01:75:1a:69:72:00:00:00:00:00:c6Certificate
IssuerCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07-09-2016 17:58Not After07-09-2018 17:58SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:F528-3777-8A76,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
33:00:00:01:40:96:a9:ee:70:56:fe:cc:07:00:01:00:00:01:40Certificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before18-08-2016 20:17Not After02-11-2017 20:17SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:33:26:1a:00:00:00:00:00:31Certificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before31-08-2010 22:19Not After31-08-2020 22:29SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:16:68:34:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before03-04-2007 12:53Not After03-04-2021 13:03SubjectCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:01:4f:e7:c6:62:c9:46:f4:a9:7f:00:00:00:00:01:4fCertificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before17-11-2016 21:59Not After17-02-2018 21:59SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06-07-2010 20:40Not After06-07-2025 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
df:c7:66:c7:a2:32:88:16:52:fb:3c:e4:89:0b:69:61:65:2f:d4:47:29:8b:c4:f8:dc:74:52:42:71:d1:05:82Signer
Actual PE Digestdf:c7:66:c7:a2:32:88:16:52:fb:3c:e4:89:0b:69:61:65:2f:d4:47:29:8b:c4:f8:dc:74:52:42:71:d1:05:82Digest Algorithmsha256PE Digest Matchestrue84:29:dc:fb:16:16:0d:9d:1c:c4:7d:ea:00:9f:fd:4b:b1:fe:e5:37Signer
Actual PE Digest84:29:dc:fb:16:16:0d:9d:1c:c4:7d:ea:00:9f:fd:4b:b1:fe:e5:37Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
mt2.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
realloc
strncmp
_wcslwr_s
memmove_s
wcsstr
malloc
atoi
free
_itow_s
memcpy
strchr
strstr
tolower
_errno
wcstok_s
_wcstoi64
_vsnwprintf
wcsncpy_s
_wcstoui64
_wcsnicmp
iswctype
qsort
bsearch
__iob_func
_except_handler4_common
_controlfp
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
__setusermatherr
__p__fmode
_cexit
_exit
exit
__set_app_type
__wgetmainargs
_amsg_exit
__p__commode
_XcptFilter
memmove
fflush
fprintf
memcpy_s
vwprintf
vprintf
vfprintf
_wcsicmp
printf
_purecall
wcstoul
wcschr
wcsspn
memset
_ui64tow_s
_CxxThrowException
memcmp
ntdll
DbgPrintEx
RtlAddAccessDeniedAceEx
RtlCopySid
RtlMultiByteToUnicodeN
RtlAbsoluteToSelfRelativeSD
RtlLengthSid
RtlAddAce
RtlCreateSecurityDescriptor
RtlSetGroupSecurityDescriptor
RtlNtStatusToDosError
RtlSubAuthorityCountSid
RtlMultiByteToUnicodeSize
RtlDowncaseUnicodeChar
RtlAddAccessAllowedAceEx
RtlAddAuditAccessAceEx
RtlGetAce
RtlUpcaseUnicodeChar
RtlFirstFreeAce
RtlFreeAnsiString
RtlSetDaclSecurityDescriptor
RtlSubAuthoritySid
RtlAddAuditAccessObjectAce
RtlInitializeSid
NtCreateFile
DbgPrint
NtClose
RtlUnicodeStringToAnsiString
NtWriteFile
RtlSetOwnerSecurityDescriptor
RtlAddAccessDeniedObjectAce
RtlValidSid
RtlSetSaclSecurityDescriptor
RtlValidAcl
RtlHashUnicodeString
NtQueryPerformanceCounter
RtlAddAccessAllowedObjectAce
bcrypt
BCryptHashData
BCryptCreateHash
BCryptFinishHash
BCryptDestroyHash
kernel32
LoadLibraryExW
EnumResourceLanguagesW
GetFullPathNameW
EndUpdateResourceW
DeleteCriticalSection
InitializeCriticalSection
HeapDestroy
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
MapViewOfFile
CreateFileMappingA
UpdateResourceW
lstrlenA
RaiseException
OutputDebugStringA
EnumResourceNamesW
CreateFileA
lstrcmpiA
GetFileAttributesW
UnmapViewOfFile
SwitchToThread
GetModuleHandleW
LocalFree
CreateFileW
WriteFile
SetEndOfFile
CloseHandle
HeapSetInformation
GetCurrentDirectoryW
GetLastError
GetFileSize
ReadFile
EnumResourceLanguagesExW
FreeLibrary
LoadLibraryA
GetProcAddress
FindResourceExW
LoadResource
SizeofResource
LockResource
BeginUpdateResourceW
MultiByteToWideChar
GetCommandLineW
Sleep
SetUnhandledExceptionFilter
GetModuleHandleA
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
SetLastError
LocalAlloc
WideCharToMultiByte
LocalReAlloc
EnterCriticalSection
GetFileSizeEx
FormatMessageW
LeaveCriticalSection
ole32
CoUninitialize
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
CLSIDFromString
StringFromIID
CoInitialize
StringFromCLSID
shell32
CommandLineToArgvW
advapi32
LsaClose
LsaOpenPolicy
LsaFreeMemory
LsaQueryInformationPolicy
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptDestroyHash
CryptGetHashParam
CryptReleaseContext
rpcrt4
UuidFromStringW
imagehlp
ImageRvaToVa
ImageGetDigestStream
ImageNtHeader
ImageDirectoryEntryToData
oleaut32
LoadTypeLibEx
VariantChangeType
SysAllocString
SysAllocStringByteLen
VariantClear
SysFreeString
VariantInit
SysAllocStringLen
VarBstrCat
SysStringLen
user32
CharNextA
CharNextW
UnregisterClassA
Sections
.text Size: 818KB - Virtual size: 817KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/HackTheWorld/mt.exe.config.xml
-
Aorist H3ck t00ls/HackTheWorld/template.exe.manifest.xml
-
Aorist H3ck t00ls/Hackfacebook.pl.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/HijackThis.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 1012KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 271KB - Virtual size: 272KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 107KB - Virtual size: 108KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 108KB - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/IIScan/README.md
-
Aorist H3ck t00ls/IIScan/iiscan.py.py .sh linux
-
Aorist H3ck t00ls/ISRC GENERATOR/index.html.html .js polyglot
-
Aorist H3ck t00ls/Infoga/LICENSE
-
Aorist H3ck t00ls/Infoga/README.md
-
Aorist H3ck t00ls/Infoga/core/__init__.pyc
-
Aorist H3ck t00ls/Infoga/core/lib/__init__.pyc
-
Aorist H3ck t00ls/Infoga/core/lib/colors.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/lib/colors.pyc
-
Aorist H3ck t00ls/Infoga/core/lib/http.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/lib/http.pyc
-
Aorist H3ck t00ls/Infoga/core/lib/parser.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/lib/parser.pyc
-
Aorist H3ck t00ls/Infoga/core/lib/printer.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/lib/printer.pyc
-
Aorist H3ck t00ls/Infoga/core/recon/__init__.pyc
-
Aorist H3ck t00ls/Infoga/core/recon/bing.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/recon/bing.pyc
-
Aorist H3ck t00ls/Infoga/core/recon/google.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/recon/google.pyc
-
Aorist H3ck t00ls/Infoga/core/recon/netcraft.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/recon/netcraft.pyc
-
Aorist H3ck t00ls/Infoga/core/recon/pgp.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/recon/pgp.pyc
-
Aorist H3ck t00ls/Infoga/core/recon/yahoo.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/core/recon/yahoo.pyc
-
Aorist H3ck t00ls/Infoga/infoga.py.py .sh linux
-
Aorist H3ck t00ls/Infoga/requirements.txt
-
Aorist H3ck t00ls/Jenkins/README.md
-
Aorist H3ck t00ls/Jenkins/comm_dic.txt
-
Aorist H3ck t00ls/Jenkins/jenkins.py.py .sh linux
-
Aorist H3ck t00ls/Mcafee Antivirus bêta.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Mcafee Antivirus version bêta.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/MiddlewareScan/F-MiddlewareScan.py
-
Aorist H3ck t00ls/MiddlewareScan/README.md
-
Aorist H3ck t00ls/MiddlewareScan/discern_config.ini
-
Aorist H3ck t00ls/MiddlewareScan/ip.ini
-
Aorist H3ck t00ls/MiddlewareScan/plugin_config.ini
-
Aorist H3ck t00ls/MiddlewareScan/plugins/axis_config_read.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/axis_crackpass.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/axis_deploy.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/axis_info.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/glassfish_crackpass.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/glassfish_crackpass1.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/glassfish_fileread.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/jboss_crackpass.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/jboss_deploy.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/jboss_head_getshell.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/jboss_info.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/jboss_unrce.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/resin_crackpass.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/resin_fileread.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/resin_fileread2.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/resin_fileread3.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/resin_fileread4.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/resin_fileread5.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/tomcat_crackpass.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/tomcat_deploy.py
-
Aorist H3ck t00ls/MiddlewareScan/plugins/weblogic_crackpass.py
-
Aorist H3ck t00ls/MiddlewareScan/port.ini
-
Aorist H3ck t00ls/NoSQLAttack/LICENSE.md
-
Aorist H3ck t00ls/NoSQLAttack/README.md
-
Aorist H3ck t00ls/NoSQLAttack/buildAttackUri.py.py .js
-
Aorist H3ck t00ls/NoSQLAttack/docs/README-zh.md.vbs
-
Aorist H3ck t00ls/NoSQLAttack/getApps.py
-
Aorist H3ck t00ls/NoSQLAttack/globalVar.py
-
Aorist H3ck t00ls/NoSQLAttack/globalVar.pyc
-
Aorist H3ck t00ls/NoSQLAttack/images/Screen Shot 2017-01-14 at 2.33.10 PM.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/Screen Shot 2017-01-14 at 2.36.34 PM.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/install.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP1.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP2.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP3.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP4.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP5.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP6.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP7.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP8.png.png
-
Aorist H3ck t00ls/NoSQLAttack/images/scanIP9.png.png
-
Aorist H3ck t00ls/NoSQLAttack/main.py
-
Aorist H3ck t00ls/NoSQLAttack/mongo.py
-
Aorist H3ck t00ls/NoSQLAttack/mongo.pyc
-
Aorist H3ck t00ls/NoSQLAttack/option.py
-
Aorist H3ck t00ls/NoSQLAttack/scanIP.py
-
Aorist H3ck t00ls/NoSQLAttack/setup.py
-
Aorist H3ck t00ls/NoSQLMap/COPYING
-
Aorist H3ck t00ls/NoSQLMap/README.md
-
Aorist H3ck t00ls/NoSQLMap/TODO
-
Aorist H3ck t00ls/NoSQLMap/nosqlmap.py.py .sh linux
-
Aorist H3ck t00ls/NoSQLMap/nsmcouch.py.py .sh linux
-
Aorist H3ck t00ls/NoSQLMap/nsmcouch.pyc
-
Aorist H3ck t00ls/NoSQLMap/nsmmongo.py.py .sh linux
-
Aorist H3ck t00ls/NoSQLMap/nsmmongo.pyc
-
Aorist H3ck t00ls/NoSQLMap/nsmscan.py.py .sh linux
-
Aorist H3ck t00ls/NoSQLMap/nsmscan.pyc
-
Aorist H3ck t00ls/NoSQLMap/nsmweb.py.sh .js linux polyglot
-
Aorist H3ck t00ls/NoSQLMap/nsmweb.pyc.js
-
Aorist H3ck t00ls/NoSQLMap/setup.py
-
Aorist H3ck t00ls/NoSQLMap/vuln_apps/acct.php.html .js polyglot
-
Aorist H3ck t00ls/NoSQLMap/vuln_apps/cust.html.html
-
Aorist H3ck t00ls/NoSQLMap/vuln_apps/mongo.nosql
-
Aorist H3ck t00ls/NoSQLMap/vuln_apps/orderdata.php.html .js polyglot
-
Aorist H3ck t00ls/NoSQLMap/vuln_apps/populate_db.php.ps1
-
Aorist H3ck t00ls/NoSQLMap/vuln_apps/userdata.php.html .js polyglot
-
Aorist H3ck t00ls/O&O ShutUp10 1.6.1399.1 by crackzsoft/OOSU10.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
2a:e5:e7:1a:59:33:cd:18:83:da:31:44:a7:03:8a:0cCertificate
IssuerCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USNot Before23-11-2015 00:00Not After17-12-2016 23:59SubjectCN=O&O Software GmbH,O=O&O Software GmbH,L=Berlin,ST=Berlin,C=DEExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
52:00:e5:aa:25:56:fc:1a:86:ed:96:c9:d4:4b:33:c7Certificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before08-02-2010 00:00Not After07-02-2020 23:59SubjectCN=VeriSign Class 3 Code Signing 2010 CA,OU=VeriSign Trust Network+OU=Terms of use at https://www.verisign.com/rpa (c)10,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4e:3b:92:f4:1d:65:21:ff:9e:1c:b2:ae:9c:0e:c1:7cCertificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before18-11-2015 00:00Not After17-12-2016 23:59SubjectCN=O&O Software GmbH,O=O&O Software GmbH,L=Berlin,ST=Berlin,C=DEExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10-12-2013 00:00Not After09-12-2023 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4e:b0:87:8f:cc:24:35:36:b2:d8:c9:f7:bf:39:55:77Certificate
IssuerCN=UTN-USERFirst-Object,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=USNot Before31-12-2015 00:00Not After09-07-2019 18:40SubjectCN=COMODO SHA-256 Time Stamping Signer,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GBExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
80:35:e3:52:7f:3f:5d:24:c1:5d:eb:cc:99:12:b6:23:36:f0:15:80:4f:bf:86:c0:d6:f6:f9:8e:de:fa:1a:1cSigner
Actual PE Digest80:35:e3:52:7f:3f:5d:24:c1:5d:eb:cc:99:12:b6:23:36:f0:15:80:4f:bf:86:c0:d6:f6:f9:8e:de:fa:1a:1cDigest Algorithmsha256PE Digest Matchestrue8a:13:13:11:e3:1c:63:c7:9d:7d:a3:cd:cd:fb:0d:92:b1:c5:7e:a9Signer
Actual PE Digest8a:13:13:11:e3:1c:63:c7:9d:7d:a3:cd:cd:fb:0d:92:b1:c5:7e:a9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
d:\SVN\B_OOSU_ENG_1\OOShutUp10\OOShutUp10\obj\Release\OOSU10.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 569KB - Virtual size: 569KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/OppsCrasher/A LIRE !.txt
-
Aorist H3ck t00ls/OppsCrasher/Désinstaler Oppscrasherl.exe.exe windows:4 windows x86 arch:x86
5beaca7e6e1bfbd0c2e8e5d9aa55d9c4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadLibraryA
FreeLibrary
SetErrorMode
GetTempPathA
RemoveDirectoryA
GetModuleFileNameA
GetVersionExA
CompareStringW
CompareStringA
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
GetTimeZoneInformation
GetProcAddress
IsBadReadPtr
SetUnhandledExceptionFilter
GetFileType
lstrlenA
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
LCMapStringW
LCMapStringA
MultiByteToWideChar
WideCharToMultiByte
IsBadWritePtr
VirtualAlloc
VirtualFree
GetExitCodeProcess
GetCurrentDirectoryA
SetCurrentDirectoryA
CreateProcessA
Sleep
IsBadCodePtr
lstrcatA
WinExec
CloseHandle
SetFilePointer
WriteFile
GetSystemDirectoryA
ReadFile
CreateFileA
GetLastError
FindFirstFileA
FindClose
HeapCreate
HeapDestroy
GetEnvironmentVariableA
GetVersion
GetCommandLineA
GetStartupInfoA
GetModuleHandleA
FileTimeToLocalFileTime
GetWindowsDirectoryA
GetStdHandle
SetFileAttributesA
GetFileAttributesA
ExitProcess
TerminateProcess
GetCurrentProcess
HeapCompact
HeapAlloc
HeapReAlloc
HeapFree
RtlUnwind
DeleteFileA
FindNextFileA
FileTimeToSystemTime
SetEnvironmentVariableA
user32
SendMessageA
GetWindow
GetSystemMetrics
CreateWindowExA
LoadIconA
LoadCursorA
RegisterClassA
CreateDialogParamA
GetDlgItem
DestroyWindow
PostQuitMessage
DefWindowProcA
CharToOemA
DialogBoxParamA
EndDialog
SetDlgItemTextA
PeekMessageA
TranslateMessage
DispatchMessageA
GetMessageA
IsDialogMessageA
SetWindowLongA
SetWindowTextA
MessageBoxA
wsprintfA
SendMessageTimeoutA
gdi32
DeleteObject
RemoveFontResourceA
GetObjectA
CreateFontIndirectA
GetStockObject
advapi32
RegSetValueExA
RegQueryValueExA
RegEnumKeyExA
RegDeleteKeyA
RegDeleteValueA
RegOpenKeyA
RegQueryValueA
RegOpenKeyExA
RegCloseKey
shell32
SHGetPathFromIDListA
ShellExecuteA
SHGetSpecialFolderLocation
SHGetMalloc
ole32
OleUninitialize
OleInitialize
comctl32
ord17
Sections
.text Size: 44KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/OppsCrasher/Oppscrasher.exe.exe windows:4 windows x86 arch:x86
3201205a56a30111410d37d9c12832b7
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleFileNameA
FreeLibrary
GetProcAddress
LoadLibraryA
GetVersionExA
GetLastError
GetConsoleTitleA
SetLastError
user32
MessageBoxA
msvcrt
_controlfp
strcat
strcmp
strcpy
strlen
strstr
remove
printf
calloc
malloc
sscanf
_errno
strncpy
free
exit
getenv
memset
_getpid
sprintf
fflush
_iob
vsprintf
memcmp
atol
_mkdir
_rmdir
_close
_read
_lseek
_open
_write
_stat
_exit
_XcptFilter
__p___initenv
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 368B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Poison ivy/Data/MainC
-
Aorist H3ck t00ls/Poison ivy/PI2.3.2.pdf.pdf
-
http://posionivy-rat.com/
-
-
Aorist H3ck t00ls/Poison ivy/PILib.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
C_D
C_E
C_SK
Sections
.text Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 96B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 28B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Poison ivy/Poison Ivy 2.3.2.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
DATA Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 5KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 16B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 76KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 571KB - Virtual size: 571KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
GPPE Size: 2KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Poison ivy/Poison Ivy.ini
-
Aorist H3ck t00ls/Poison ivy/Uninstall.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 1KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 4B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Poison ivy/Uninstall.ini
-
Aorist H3ck t00ls/Pony 2.0/Pony 2.0.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ProtectionId.690.December.2017.exe.exe windows:4 windows x86 arch:x86
da401ef5e9d5c4599673c26d95fa6029
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcsstr
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
free
kernel32
GetStartupInfoA
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
FormatMessageW
LocalFree
GetModuleFileNameW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
LoadLibraryExW
Sections
.text Size: 165KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ProtectionId.690.December.2017/Protection_ID.eXe.exe windows:4 windows x86 arch:x86
ed4b65132f44b56562f4a64fb52c3786
Code Sign
71:ca:bc:22:cd:98:1a:a2:43:5d:40:c9:2a:72:63:8dCertificate
IssuerCN=ProtectionID Team,OU=ProtectionID Team,1.2.840.113549.1.9.1=#0c1c70726f74656374696f6e69647465616d406f75746c6f6f6b2e636f6dNot Before06-01-2013 01:36Not After31-12-2039 23:59SubjectCN=ProtectionID Team,OU=ProtectionID Team,1.2.840.113549.1.9.1=#0c1c70726f74656374696f6e69647465616d406f75746c6f6f6b2e636f6d7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21-12-2012 00:00Not After30-12-2020 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18-10-2012 00:00Not After29-12-2020 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
bf:8a:24:72:e3:6d:d6:6d:29:d8:00:44:84:5f:b0:3f:2b:31:b2:00Signer
Actual PE Digestbf:8a:24:72:e3:6d:d6:6d:29:d8:00:44:84:5f:b0:3f:2b:31:b2:00Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
d:\ProtectionID.Source\Protection_ID.eXe.pdb
Imports
kernel32
InterlockedIncrement
IsBadReadPtr
LeaveCriticalSection
LoadLibraryA
LoadLibraryExA
LocalAlloc
LocalFree
MapViewOfFile
MulDiv
MultiByteToWideChar
OpenEventA
OpenProcess
QueryDosDeviceA
ReadFile
RemoveDirectoryA
ResetEvent
SetErrorMode
SetEvent
SetFileAttributesA
SetFilePointer
GetEnvironmentStringsW
InterlockedDecrement
SetPriorityClass
SetThreadAffinityMask
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
TerminateProcess
UnmapViewOfFile
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WaitForSingleObject
WideCharToMultiByte
WriteFile
lstrcatA
lstrcmpiA
lstrcmpiW
lstrlenA
GetEnvironmentStringsA
GetDriveTypeA
InitializeCriticalSection
GlobalUnlock
GlobalMemoryStatus
GlobalLock
GlobalFree
GlobalAlloc
GetWindowsDirectoryW
GetWindowsDirectoryA
GetVolumeInformationA
GetVersionExA
GetVersion
GetTickCount
GetTempPathW
GetTempPathA
GetTempFileNameW
GetSystemTime
GetSystemPowerStatus
GetSystemInfo
GetSystemDirectoryW
GetSystemDirectoryA
GetStartupInfoW
GetStartupInfoA
GetProcessAffinityMask
GetProcAddress
GetPriorityClass
GetModuleHandleA
GetModuleFileNameA
GetLogicalDriveStringsA
GetLocalTime
GetLastError
GetFileTime
GetFileSize
GetFileAttributesW
GetFileAttributesA
GetExitCodeProcess
SetLastError
GetEnvironmentVariableA
GetDiskFreeSpaceA
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
GetCurrentProcess
GetCurrentDirectoryA
GetComputerNameA
GetCommandLineA
FreeLibrary
FreeEnvironmentStringsW
FreeEnvironmentStringsA
FormatMessageA
FlushInstructionCache
FlushFileBuffers
FindNextFileA
FindNextChangeNotification
FindFirstFileA
FindFirstChangeNotificationW
FindFirstChangeNotificationA
FindCloseChangeNotification
FindClose
FileTimeToSystemTime
FileTimeToLocalFileTime
ExitThread
ExitProcess
EnterCriticalSection
DeviceIoControl
DeleteFileW
DeleteFileA
CreateThread
CreateProcessW
CreateProcessA
CreateFileW
CreateFileMappingA
CreateFileA
CreateEventA
CreateDirectoryA
SetFileTime
CloseHandle
user32
SetCursor
SetDlgItemInt
SetDlgItemTextA
SetFocus
SetForegroundWindow
SetMenuDefaultItem
SetMenuItemInfoA
SetTimer
SetWindowLongA
SetWindowPos
SetWindowTextA
ShowWindow
SystemParametersInfoA
TrackPopupMenu
UpdateWindow
WindowFromPoint
wsprintfA
RegisterClassExA
RedrawWindow
PtInRect
PostQuitMessage
PostMessageA
OpenClipboard
MoveWindow
MessageBoxA
LockWindowUpdate
LoadImageA
LoadIconA
SetClipboardData
LoadBitmapA
IsWindowVisible
IsWindowUnicode
IsWindowEnabled
IsWindow
IsDlgButtonChecked
IsClipboardFormatAvailable
InvertRect
InvalidateRect
InflateRect
GetWindowThreadProcessId
GetWindowTextA
GetWindowRect
GetWindowLongA
GetWindowDC
GetSystemMetrics
GetSysColorBrush
GetSysColor
GetScrollRange
GetScrollPos
GetParent
GetMenuStringA
GetMenuItemInfoA
GetKeyState
GetFocus
GetDlgItemTextA
GetDlgItem
GetDlgCtrlID
GetDesktopWindow
SetClassLongA
SetCapture
SetActiveWindow
SendMessageW
SendMessageA
ScreenToClient
RemoveMenu
ReleaseDC
ReleaseCapture
LoadCursorA
RegisterWindowMessageA
GetDC
GetCursorPos
GetClientRect
GetClassNameA
FrameRect
FindWindowA
FillRect
EnumDisplaySettingsA
EnumChildWindows
EndPaint
EndDialog
EndDeferWindowPos
EnableWindow
EnableMenuItem
EmptyClipboard
DrawTextA
DrawStateA
DrawFrameControl
DrawFocusRect
DrawEdge
DialogBoxParamA
DestroyWindow
DestroyMenu
DestroyIcon
DeleteMenu
DeferWindowPos
DefWindowProcA
CreateWindowExA
CreatePopupMenu
CreateDialogParamA
CloseClipboard
ClientToScreen
CheckRadioButton
CheckDlgButton
CharLowerBuffA
CallWindowProcA
BeginPaint
AppendMenuA
BeginDeferWindowPos
GetMenuItemCount
comctl32
ord17
ImageList_Remove
ImageList_AddIcon
ImageList_GetIcon
ImageList_Create
ImageList_AddMasked
ImageList_GetImageCount
advapi32
RegDeleteKeyA
SetSecurityDescriptorOwner
SetSecurityDescriptorGroup
SetSecurityDescriptorDacl
AccessCheck
AddAccessAllowedAce
AllocateAndInitializeSid
DeleteService
FreeSid
GetLengthSid
GetUserNameA
ImpersonateSelf
InitializeAcl
InitializeSecurityDescriptor
IsValidSecurityDescriptor
OpenProcessToken
OpenThreadToken
RegCloseKey
RegCreateKeyExA
RegDeleteValueA
RegEnumKeyExA
RegEnumKeyExW
RegFlushKey
RegOpenKeyA
RegOpenKeyExA
RegOpenKeyExW
RegQueryInfoKeyA
RegQueryInfoKeyW
RegQueryValueExA
RegQueryValueExW
RevertToSelf
RegSetValueExA
shell32
ShellExecuteW
ShellExecuteA
SHGetSpecialFolderLocation
SHGetPathFromIDListA
SHGetFileInfoA
SHBrowseForFolderA
SHAddToRecentDocs
DragQueryFileA
DragFinish
Shell_NotifyIconA
gdi32
DeleteDC
DeleteObject
ExcludeClipRect
GetDeviceCaps
GetObjectA
GetPath
GetPixel
GetStockObject
GetTextExtentPoint32A
CreateSolidBrush
LineTo
MoveToEx
SelectClipRgn
SelectObject
SetBkColor
SetBkMode
SetTextColor
StretchBlt
TextOutA
CreatePen
CreateFontIndirectA
CreateFontA
CreateDIBSection
CreateDCA
CreateCompatibleDC
IntersectClipRect
BitBlt
CreateCompatibleBitmap
comdlg32
GetSaveFileNameA
GetOpenFileNameW
GetOpenFileNameA
FindTextA
ChooseFontA
ChooseColorA
GetSaveFileNameW
ole32
CoTaskMemFree
CoUninitialize
CoInitialize
CoCreateInstance
CoInitializeSecurity
CoInitializeEx
oleaut32
VariantInit
VariantClear
Exports
Exports
report_pid_version
Sections
.text Size: 459KB - Virtual size: 458KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.plugins Size: - Virtual size: 65B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.plgcore Size: - Virtual size: 9KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 332KB - Virtual size: 1.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sehnam Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.sehdat Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.ddcccc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.config Size: 512B - Virtual size: 308B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 322KB - Virtual size: 321KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/ProtectionId.690.December.2017/file_id.diz
-
Aorist H3ck t00ls/ProtectionId.690.December.2017/license.txt
-
Aorist H3ck t00ls/ProtectionId.690.December.2017/readme.txt
-
Aorist H3ck t00ls/ProtectionId.690.December.2017/virustotal.report.txt
-
Aorist H3ck t00ls/PyBozoCrack/AUTHORS.rst
-
Aorist H3ck t00ls/PyBozoCrack/CONTRIBUTING.rst
-
Aorist H3ck t00ls/PyBozoCrack/HISTORY.rst
-
Aorist H3ck t00ls/PyBozoCrack/LICENSE
-
Aorist H3ck t00ls/PyBozoCrack/MANIFEST.in
-
Aorist H3ck t00ls/PyBozoCrack/Makefile
-
Aorist H3ck t00ls/PyBozoCrack/README.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/Makefile
-
Aorist H3ck t00ls/PyBozoCrack/docs/authors.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/conf.py.py .sh linux
-
Aorist H3ck t00ls/PyBozoCrack/docs/contributing.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/history.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/index.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/installation.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/make.bat.bat .vbs
-
Aorist H3ck t00ls/PyBozoCrack/docs/readme.rst
-
Aorist H3ck t00ls/PyBozoCrack/docs/usage.rst
-
Aorist H3ck t00ls/PyBozoCrack/example.txt
-
Aorist H3ck t00ls/PyBozoCrack/pybozocrack.py.py .sh linux
-
Aorist H3ck t00ls/PyBozoCrack/requirements.txt
-
Aorist H3ck t00ls/PyBozoCrack/setup.cfg
-
Aorist H3ck t00ls/PyBozoCrack/setup.py.py .sh linux
-
Aorist H3ck t00ls/PyBozoCrack/tests/__init__.py.py .sh linux
-
Aorist H3ck t00ls/PyBozoCrack/tests/test_pybozocrack.py.py .sh linux
-
Aorist H3ck t00ls/PyBozoCrack/tox.ini
-
Aorist H3ck t00ls/PyFlooder-master/LICENSE
-
Aorist H3ck t00ls/PyFlooder-master/README.md
-
Aorist H3ck t00ls/PyFlooder-master/pyflooder.py
-
Aorist H3ck t00ls/Pybelt/README.md
-
Aorist H3ck t00ls/Pybelt/docs/changelog.txt
-
Aorist H3ck t00ls/Pybelt/docs/checksum.md5
-
Aorist H3ck t00ls/Pybelt/docs/license.md
-
Aorist H3ck t00ls/Pybelt/lib/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/dork_check/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/dork_check/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/dork_check/dorks.py
-
Aorist H3ck t00ls/Pybelt/lib/core/dork_check/dorks.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/errors/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/errors/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/errors/errors.py
-
Aorist H3ck t00ls/Pybelt/lib/core/errors/errors.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/hash_checker/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/hash_checker/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/hash_checker/hash_check.py
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/hash_checker/hash_check.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/hash_cracker.py
-
Aorist H3ck t00ls/Pybelt/lib/core/hash_cracking/hash_cracker.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/port_scan/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/port_scan/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/port_scan/port_scanning.py.py .js
-
Aorist H3ck t00ls/Pybelt/lib/core/port_scan/port_scanning.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/proxy_finder/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/proxy_finder/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/proxy_finder/proxy.py
-
Aorist H3ck t00ls/Pybelt/lib/core/proxy_finder/proxy.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/settings.py
-
Aorist H3ck t00ls/Pybelt/lib/core/settings.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/__init__.py
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/sqli_scan.py
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/sqli_scan.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/xss_scan/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/xss_scan/xss.py
-
Aorist H3ck t00ls/Pybelt/lib/core/sql_scan/xss_scan/xss.pyc
-
Aorist H3ck t00ls/Pybelt/lib/pointers.py
-
Aorist H3ck t00ls/Pybelt/lib/pointers.pyc
-
Aorist H3ck t00ls/Pybelt/lib/shell/__init__.pyc
-
Aorist H3ck t00ls/Pybelt/lib/shell/pybelt_shell.py
-
Aorist H3ck t00ls/Pybelt/lib/shell/pybelt_shell.pyc
-
Aorist H3ck t00ls/Pybelt/lib/text_files/agents.txt
-
Aorist H3ck t00ls/Pybelt/lib/text_files/common_columns.txt
-
Aorist H3ck t00ls/Pybelt/lib/text_files/legal.txt
-
Aorist H3ck t00ls/Pybelt/lib/text_files/wordlist.txt
-
Aorist H3ck t00ls/Pybelt/pybelt.py
-
Aorist H3ck t00ls/Pybelt/requirements.txt
-
Aorist H3ck t00ls/QRLJacking-master.7z.7z
-
Aorist H3ck t00ls/QRLJacking-master/LICENSE.md
-
Aorist H3ck t00ls/QRLJacking-master/QrlJacking-Framework/QRLJacker.py.py .sh linux
-
Aorist H3ck t00ls/QRLJacking-master/QrlJacking-Framework/Readme.md
-
Aorist H3ck t00ls/QRLJacking-master/QrlJacking-Framework/ScreenShot.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/QrlJacking-Framework/index.html.html
-
Aorist H3ck t00ls/QRLJacking-master/QrlJacking-Framework/requirements.txt
-
Aorist H3ck t00ls/QRLJacking-master/README.md
-
Aorist H3ck t00ls/QRLJacking-master/Templates-Examples/All-in-one module/QRLJackingAll.js.js
-
Aorist H3ck t00ls/QRLJacking-master/Templates-Examples/All-in-one module/phishing.html.html
-
Aorist H3ck t00ls/QRLJacking-master/Templates-Examples/All-in-one module/storeQR.php
-
Aorist H3ck t00ls/QRLJacking-master/Templates-Examples/WhatsApp Web/WhatsAppQRJackingModule.js.js
-
Aorist H3ck t00ls/QRLJacking-master/Templates-Examples/WhatsApp Web/phishing.html.html
-
Aorist H3ck t00ls/QRLJacking-master/Templates-Examples/WhatsApp Web/storeQR.php
-
Aorist H3ck t00ls/QRLJacking-master/WhatsAppQRJackingModule.js.js
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/AttackFlow.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/AttackerScenario.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/BurpCallBack.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/NormalLoginScenario.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/PhishingPopup.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/QRLJacking.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/blob/images/WhatsappSentBack.JPG.jpg
-
Aorist H3ck t00ls/QRLJacking-master/phishing.html.html
-
Aorist H3ck t00ls/QRLJacking-master/qrHandler.php
-
Aorist H3ck t00ls/Quick unpack 4.3/009155ce1a0888b6.sys.sys windows:6 windows x64 arch:x64
306d826be0ee6cea6dc881ddb7963db5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntoskrnl.exe
PsGetCurrentProcessId
PsGetCurrentThreadId
ZwYieldExecution
MmUnmapLockedPages
ExAllocatePoolWithTag
KeQueryActiveProcessors
IoDeleteSymbolicLink
ExFreePoolWithTag
RtlCreateAcl
RtlSetDaclSecurityDescriptor
IoDeleteDevice
MmFreeContiguousMemory
NtQueryInformationProcess
MmBuildMdlForNonPagedPool
IoFreeMdl
RtlAddAccessAllowedAce
MmGetPhysicalAddress
MmMapLockedPagesSpecifyCache
ZwClose
IofCompleteRequest
ZwSetInformationThread
ZwSetSecurityObject
SeExports
IoCreateSymbolicLink
IoCreateDevice
ObOpenObjectByPointer
MmAllocateContiguousMemorySpecifyCache
IoAllocateMdl
RtlLengthSid
RtlCreateSecurityDescriptor
KeBugCheckEx
__C_specific_handler
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 568B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
INIT Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Quick unpack 4.3/Explorer.exe.exe windows:5 windows x64 arch:x64
e2a9448c027b8794cb48b684c09c8dfe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
imagehlp
ImageRvaToVa
CheckSumMappedFile
ImageNtHeader
psapi
GetMappedFileNameW
GetModuleFileNameExW
kernel32
TlsSetValue
FindResourceW
LoadResource
LockResource
SizeofResource
FreeResource
CreateToolhelp32Snapshot
Thread32First
CloseHandle
OpenThread
SuspendThread
Thread32Next
Process32FirstW
OpenProcess
GetCurrentProcess
Process32NextW
GlobalAlloc
GlobalLock
GlobalUnlock
WideCharToMultiByte
MultiByteToWideChar
GetModuleFileNameW
FindFirstFileW
FindNextFileW
FindClose
LoadLibraryW
GetProcAddress
FreeLibrary
GetCurrentDirectoryW
CreateFileW
WriteFile
SetCurrentDirectoryW
GetFileSize
ReadFile
SetThreadContext
IsBadReadPtr
GetPrivateProfileStructW
WritePrivateProfileStructW
MulDiv
WriteProcessMemory
SetFileTime
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
SetFilePointer
GetExitCodeProcess
GetTempFileNameW
QueryDosDeviceW
GetLogicalDriveStringsW
SetThreadPriority
Sleep
VirtualFreeEx
VirtualAllocEx
GetCurrentProcessId
VirtualFree
VirtualAlloc
VirtualProtectEx
GetProcessId
ExitProcess
VirtualQueryEx
SetEvent
DuplicateHandle
VerifyVersionInfoW
VerSetConditionMask
GetVersionExW
GetSystemInfo
GetModuleHandleW
Module32NextW
Module32FirstW
DeviceIoControl
GetCurrentThread
GetLastError
TerminateProcess
ReadProcessMemory
ResetEvent
SwitchToThread
WaitForSingleObject
CreateEventW
ResumeThread
GetThreadContext
DeleteFileW
MoveFileW
GetSystemWindowsDirectoryW
GetExitCodeThread
TerminateThread
CreateThread
GetModuleFileNameA
FormatMessageA
LoadLibraryExA
GlobalFree
lstrlenW
LocalFree
FormatMessageW
SetLastError
GetVersionExA
lstrcmpW
LoadLibraryA
CompareStringW
GlobalDeleteAtom
GlobalFindAtomW
GlobalAddAtomW
GetCurrentThreadId
CompareStringA
GetLocaleInfoW
lstrcmpA
EnumResourceLanguagesW
ConvertDefaultLocale
GetThreadLocale
FlushFileBuffers
LockFile
UnlockFile
SetEndOfFile
GetVolumeInformationW
GetFullPathNameW
GlobalFlags
lstrlenA
FileTimeToSystemTime
LocalAlloc
LeaveCriticalSection
TlsGetValue
EnterCriticalSection
InitializeCriticalSection
TlsAlloc
GlobalReAlloc
GlobalHandle
LCMapStringA
LocalReAlloc
DeleteCriticalSection
TlsFree
WritePrivateProfileStringW
SetErrorMode
FileTimeToLocalFileTime
GetFileAttributesW
GetFileSizeEx
GetFileTime
GetTickCount
GetStartupInfoW
HeapAlloc
HeapFree
GetSystemTimeAsFileTime
ExitThread
HeapReAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RtlCaptureContext
RtlUnwindEx
DeleteFileA
MoveFileA
GetDateFormatA
GetTimeFormatA
CreateProcessA
RtlLookupFunctionEntry
RaiseException
RtlPcToFileHeader
HeapQueryInformation
HeapSize
VirtualProtect
VirtualQuery
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
SetHandleCount
GetFileType
GetStartupInfoA
EncodePointer
DecodePointer
FlsGetValue
FlsSetValue
FlsFree
FlsAlloc
HeapSetInformation
HeapCreate
QueryPerformanceCounter
IsDebuggerPresent
RtlVirtualUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LCMapStringW
GetTimeZoneInformation
InitializeCriticalSectionAndSpinCount
GetEnvironmentStrings
GetConsoleCP
GetConsoleMode
GetFileAttributesA
CreateFileA
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeA
GetStringTypeW
CreatePipe
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
GetProcessHeap
SetEnvironmentVariableA
FreeEnvironmentStringsA
user32
GetFocus
GetClassLongPtrW
GetClassNameW
CallNextHookEx
SetWindowsHookExW
IsChild
WinHelpW
SendDlgItemMessageW
SendDlgItemMessageA
RegisterWindowMessageW
CheckDlgButton
SetDlgItemTextW
IsDlgButtonChecked
IsDialogMessageW
SetWindowTextW
MoveWindow
ShowWindow
TabbedTextOutW
DrawTextW
DrawTextExW
GrayStringW
ReleaseDC
GetWindowDC
BeginPaint
EndPaint
CheckMenuItem
EnableMenuItem
GetMenuCheckMarkDimensions
SetMenuItemBitmaps
DestroyMenu
GetWindowThreadProcessId
UnregisterClassW
ValidateRect
GetCursorPos
TranslateMessage
GetMessageW
MapDialogRect
SetWindowContextHelpId
CharUpperW
GetSysColorBrush
MessageBeep
SetRect
CharNextW
CopyAcceleratorTableW
IsRectEmpty
InvalidateRgn
GetNextDlgGroupItem
SetFocus
RegisterClipboardFormatW
UnhookWindowsHookEx
IsWindowVisible
UpdateWindow
PostMessageW
CreateWindowExW
GetClassInfoExW
GetClassInfoW
RegisterClassW
AdjustWindowRectEx
EqualRect
GetDlgCtrlID
DefWindowProcW
CopyRect
GetMenu
SetWindowLongW
SetWindowPos
OffsetRect
IntersectRect
SystemParametersInfoA
GetWindowPlacement
GetWindow
GetMenuState
GetMenuStringW
GetMenuItemID
GetMenuItemCount
GetSubMenu
GetDesktopWindow
GetActiveWindow
SetActiveWindow
CreateDialogIndirectParamW
DestroyWindow
IsWindow
GetWindowLongW
IsWindowEnabled
GetNextDlgTabItem
EndDialog
GetMessageTime
GetMessagePos
PeekMessageW
GetPropW
CallWindowProcW
SetWindowLongPtrW
RemovePropW
SendMessageW
GetCapture
GetAsyncKeyState
GetWindowTextLengthW
GetWindowTextW
GetForegroundWindow
GetLastActivePopup
DispatchMessageW
GetTopWindow
InvalidateRect
SetCapture
GetWindowRect
ClientToScreen
MapWindowPoints
TrackPopupMenu
GetKeyState
LoadBitmapW
MessageBoxExW
PtInRect
ReleaseCapture
LoadCursorW
SetCursor
GetParent
FillRect
GetDC
PostQuitMessage
WaitForInputIdle
AppendMenuW
CreatePopupMenu
DrawIcon
GetClientRect
GetSystemMetrics
IsIconic
PostThreadMessageW
SetMenu
GetWindowLongPtrW
SetPropW
GetDlgItem
AnimateWindow
EnableWindow
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
SetForegroundWindow
GetSysColor
RegisterHotKey
SetTimer
UnregisterHotKey
KillTimer
MessageBoxW
LoadIconW
ModifyMenuW
gdi32
Escape
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
ExtSelectClipRgn
CreateBitmap
GetStockObject
CreateRectRgnIndirect
ExtTextOutW
RectVisible
PtVisible
GetMapMode
GetBkColor
GetTextColor
GetRgnBox
SetMapMode
GetWindowExtEx
GetDeviceCaps
DeleteDC
BitBlt
TextOutW
CreateSolidBrush
GetTextExtentPoint32W
SetBkMode
SetBkColor
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
SetPixel
GetPixel
CreateFontW
CreateFontIndirectW
GetObjectW
DeleteObject
SetTextColor
GetViewportExtEx
RestoreDC
SaveDC
GetClipBox
comdlg32
GetOpenFileNameW
GetFileTitleW
GetSaveFileNameW
advapi32
RegSetValueExW
RegCreateKeyExW
RegQueryValueW
RegOpenKeyW
RegEnumKeyW
RegQueryValueExW
IsTextUnicode
OpenSCManagerW
OpenServiceW
ControlService
DeleteService
CloseServiceHandle
CreateServiceW
StartServiceW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegCreateKeyW
RegSetValueW
RegDeleteKeyW
RegOpenKeyExW
RegCloseKey
CreateRestrictedToken
CreateProcessAsUserW
shell32
ShellExecuteW
DragFinish
DragQueryFileW
ShellExecuteExW
ole32
CLSIDFromString
CLSIDFromProgID
CoTaskMemAlloc
CoTaskMemFree
CoRegisterMessageFilter
OleFlushClipboard
OleIsCurrentClipboard
CreateStreamOnHGlobal
CreateILockBytesOnHGlobal
StgCreateDocfileOnILockBytes
CoRevokeClassObject
OleInitialize
CoFreeUnusedLibraries
OleUninitialize
StgOpenStorageOnILockBytes
CoGetClassObject
oleaut32
SysAllocString
SysFreeString
OleLoadPicture
SystemTimeToVariantTime
VariantTimeToSystemTime
SafeArrayDestroy
VariantCopy
VariantInit
VariantChangeType
VariantClear
SysAllocStringLen
OleCreateFontIndirect
SysStringLen
comctl32
ord17
shlwapi
PathFileExistsW
PathFindExtensionW
PathFindFileNameW
PathStripToRootW
PathIsUNCW
StrToIntA
oledlg
OleUIBusyW
oleacc
LresultFromObject
CreateStdAccessibleObject
winmm
waveOutGetPosition
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveOutOpen
waveOutPrepareHeader
waveOutWrite
winspool.drv
OpenPrinterW
ClosePrinter
DocumentPropertiesW
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 248KB - Virtual size: 248KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 104KB - Virtual size: 159KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 69KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 352KB - Virtual size: 351KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/GetLoadDll.dll.dll windows:5 windows x64 arch:x64
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Exports
Exports
GetLoadDllAddress
Sections
.text Size: 512B - Virtual size: 33B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 83B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Quick unpack 4.3/Lua Manual.html.html
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/Force.dll.dll windows:5 windows x64 arch:x64
30b20f28e113be4c66236497f65ec0b6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
GetThreadContext
GetFileSize
SetFilePointer
CreateProcessW
VirtualFree
ReadProcessMemory
TerminateProcess
ReadFile
CreateFileW
VirtualAlloc
DisableThreadLibraryCalls
CloseHandle
SuspendThread
ResumeThread
user32
WaitForInputIdle
Exports
Exports
GetDllOEPNow
GetOEPNow
ShortFinderName
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 368B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 132B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/GeTaOEP.dll.dll windows:5 windows x64 arch:x64
a2477e201e7b34589fdd79d9fa3a8ff6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
MapViewOfFile
UnmapViewOfFile
CreateProcessW
WaitForSingleObject
TerminateProcess
GetLastError
SetLastError
CreateFileMappingW
CloseHandle
CreateFileW
WriteFile
GetTempPathW
LoadResource
LockResource
SizeofResource
FindResourceW
GetFileSize
ReadFile
SetFilePointer
GetCurrentProcess
GetSystemInfo
GetNativeSystemInfo
GetModuleHandleW
GetProcAddress
GetCommandLineA
GetCurrentThreadId
HeapFree
EncodePointer
DecodePointer
RtlPcToFileHeader
RaiseException
RtlLookupFunctionEntry
RtlUnwindEx
HeapAlloc
IsDebuggerPresent
IsProcessorFeaturePresent
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
GetProcessHeap
GetStdHandle
GetFileType
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetStartupInfoW
GetModuleFileNameA
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
WideCharToMultiByte
RtlCaptureContext
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
Sleep
GetModuleFileNameW
HeapSize
EnterCriticalSection
LeaveCriticalSection
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
LoadLibraryExW
HeapReAlloc
OutputDebugStringW
LoadLibraryW
LCMapStringW
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
SetStdHandle
SetFilePointerEx
WriteConsoleW
Exports
Exports
GetDllOEPNow
GetOEPNow
ShortFinderName
Sections
.text Size: 44KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 220KB - Virtual size: 219KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/Human.dll.dll windows:5 windows x64 arch:x64
165efa0c64d9cd21188080d50ade4bef
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
comctl32
ord17
kernel32
GetThreadContext
GetFileSize
SetThreadContext
SetFilePointer
DebugActiveProcessStop
CreateProcessW
GetModuleHandleW
VirtualFree
VirtualQueryEx
WriteFile
GlobalAlloc
VirtualFreeEx
ReadProcessMemory
TerminateProcess
ReadFile
GetModuleFileNameW
CreateFileW
MultiByteToWideChar
GetProcAddress
VirtualAlloc
VirtualProtectEx
DisableThreadLibraryCalls
VirtualAllocEx
GlobalFree
ContinueDebugEvent
WaitForDebugEvent
CloseHandle
GetCurrentProcessId
WriteProcessMemory
lstrcpyW
FlushFileBuffers
CreateFileA
GetLocaleInfoA
GetStringTypeW
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetCurrentThreadId
FlsSetValue
GetCommandLineA
RaiseException
RtlPcToFileHeader
RtlUnwindEx
HeapAlloc
GetLastError
HeapFree
EncodePointer
DecodePointer
FlsGetValue
FlsFree
SetLastError
FlsAlloc
Sleep
HeapSize
ExitProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapSetInformation
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapReAlloc
LoadLibraryA
InitializeCriticalSectionAndSpinCount
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
LCMapStringA
LCMapStringW
GetStringTypeA
user32
DialogBoxParamW
GetAsyncKeyState
GetDlgItem
EndDialog
CheckDlgButton
ShowWindow
IsDlgButtonChecked
MessageBoxW
GetDlgItemTextW
SetDlgItemTextW
SendMessageW
EnableWindow
Exports
Exports
GetDllOEPNow
GetOEPNow
ShortFinderName
Sections
.text Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 93KB - Virtual size: 103KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/LoadDll.exe.exe windows:5 windows x64 arch:x64
b5ab913d40cec5428ccad41212e51149
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
FreeLibrary
GetModuleHandleW
LoadLibraryW
GetModuleFileNameW
GetProcAddress
GetCommandLineW
Sections
.text Size: 512B - Virtual size: 354B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 338B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/UsAr.dll.dll windows:5 windows x64 arch:x64
6ebd65f1099b936c61d3772b12889190
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
GetThreadContext
SetThreadContext
CreateProcessW
WaitForSingleObject
LoadLibraryW
ReadProcessMemory
GetExitCodeProcess
GetModuleFileNameW
GetStartupInfoW
GetProcAddress
DisableThreadLibraryCalls
VirtualAllocEx
LocalAlloc
LocalFree
WriteProcessMemory
ResumeThread
Exports
Exports
GetDllOEPNow
GetOEPNow
ShortFinderName
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 950B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 128B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/UsArdll.d11.dll windows:5 windows x64 arch:x64
2fc3d689798aa919aa1e68e4b25cafcc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
EnterCriticalSection
DisableThreadLibraryCalls
AddVectoredExceptionHandler
VirtualProtect
FlushFileBuffers
CloseHandle
CreateFileA
VirtualAlloc
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
WriteConsoleW
GetConsoleOutputCP
GetProcAddress
LeaveCriticalSection
InitializeCriticalSection
IsBadReadPtr
GetModuleHandleW
VirtualQuery
ExitProcess
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetCurrentThreadId
FlsSetValue
GetCommandLineA
RaiseException
RtlPcToFileHeader
RtlUnwindEx
HeapAlloc
GetLastError
HeapFree
EncodePointer
DecodePointer
FlsGetValue
FlsFree
SetLastError
FlsAlloc
Sleep
HeapSize
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapSetInformation
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
WriteFile
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
MultiByteToWideChar
HeapReAlloc
LoadLibraryA
InitializeCriticalSectionAndSpinCount
SetStdHandle
WriteConsoleA
user32
FillRect
DrawTextW
DialogBoxParamW
GetWindowLongPtrW
GetClientRect
GetDC
InflateRect
LoadIconW
GetDlgItem
EndDialog
SetLayeredWindowAttributes
ShowWindow
FrameRect
SetWindowLongPtrW
GetDlgItemTextW
SetDlgItemTextW
SendMessageW
GetDlgCtrlID
gdi32
SetBkColor
SetBkMode
DeleteObject
SelectObject
CreateBrushIndirect
CreateSolidBrush
SetTextColor
Exports
Exports
GetOEPDLL
GetOEPEXE
Sections
.text Size: 79KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 92KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 880B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/split.dll.dll windows:5 windows x64 arch:x64
bef21f19a962733e943151945179132a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
comctl32
ord17
kernel32
WriteFile
GlobalAlloc
ReadProcessMemory
GetExitCodeProcess
TerminateProcess
ReadFile
GetModuleFileNameW
CreateFileW
MultiByteToWideChar
GetLastError
VirtualAlloc
DisableThreadLibraryCalls
GlobalFree
DeviceIoControl
CloseHandle
VirtualFree
SuspendThread
ResumeThread
SwitchToThread
FlushFileBuffers
CreateFileA
GetLocaleInfoA
GetCurrentThread
GetModuleHandleW
WaitForSingleObject
CreateProcessW
SetFilePointer
GetFileSize
GetThreadContext
WriteProcessMemory
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetCurrentThreadId
FlsSetValue
GetCommandLineA
RaiseException
RtlPcToFileHeader
RtlUnwindEx
HeapAlloc
HeapFree
EncodePointer
DecodePointer
FlsGetValue
FlsFree
SetLastError
FlsAlloc
Sleep
HeapSize
GetProcAddress
ExitProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapSetInformation
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapReAlloc
LoadLibraryA
InitializeCriticalSectionAndSpinCount
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
user32
DialogBoxParamW
GetAsyncKeyState
GetDlgItem
EndDialog
ShowWindow
IsDlgButtonChecked
MessageBoxW
GetDlgItemTextW
SetDlgItemTextW
SendMessageW
EnableWindow
advapi32
CloseServiceHandle
ControlService
StartServiceW
OpenServiceW
OpenSCManagerW
DeleteService
CreateServiceW
Exports
Exports
GetDllOEPNow
GetOEPNow
ShortFinderName
Sections
.text Size: 93KB - Virtual size: 93KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 93KB - Virtual size: 101KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Quick unpack 4.3/OEPFinders/split.sys.sys windows:6 windows x64 arch:x64
35cf2d43fa65cd581b82ca4f32e97131
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntoskrnl.exe
ZwYieldExecution
MmUnmapLockedPages
ExAllocatePoolWithTag
ProbeForRead
KeQueryActiveProcessors
IoDeleteSymbolicLink
ExFreePoolWithTag
RtlCreateAcl
PsLookupProcessByProcessId
RtlSetDaclSecurityDescriptor
IoDeleteDevice
MmHighestUserAddress
NtQueryInformationProcess
MmBuildMdlForNonPagedPool
IoFreeMdl
RtlAddAccessAllowedAce
KeDetachProcess
MmMapLockedPagesSpecifyCache
ZwClose
IofCompleteRequest
ZwSetInformationThread
ZwSetSecurityObject
KeAttachProcess
SeExports
IoCreateSymbolicLink
ObfDereferenceObject
IoCreateDevice
ObOpenObjectByPointer
IoAllocateMdl
RtlLengthSid
RtlCreateSecurityDescriptor
KeBugCheckEx
__C_specific_handler
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 548B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
INIT Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Quick unpack 4.3/QU.ini
-
Aorist H3ck t00ls/Quick unpack 4.3/QuickUnpackRules.sys.sys windows:6 windows x64 arch:x64
e3d46631f4295688b22e9f412c378ee6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntoskrnl.exe
PsGetCurrentProcessId
PsGetCurrentThreadId
ZwYieldExecution
MmUnmapLockedPages
ExAllocatePoolWithTag
KeQueryActiveProcessors
IoDeleteSymbolicLink
ExFreePoolWithTag
RtlCreateAcl
RtlSetDaclSecurityDescriptor
IoDeleteDevice
NtQueryInformationProcess
MmBuildMdlForNonPagedPool
IoFreeMdl
RtlAddAccessAllowedAce
MmMapLockedPagesSpecifyCache
ZwClose
IofCompleteRequest
ZwSetInformationThread
ZwSetSecurityObject
SeExports
IoCreateSymbolicLink
IoCreateDevice
ObOpenObjectByPointer
IoAllocateMdl
RtlLengthSid
RtlCreateSecurityDescriptor
KeBugCheckEx
__C_specific_handler
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
INIT Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Quick unpack 4.3/QuickUnpackRulesVMX.sys.sys windows:6 windows x64 arch:x64
306d826be0ee6cea6dc881ddb7963db5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntoskrnl.exe
PsGetCurrentProcessId
PsGetCurrentThreadId
ZwYieldExecution
MmUnmapLockedPages
ExAllocatePoolWithTag
KeQueryActiveProcessors
IoDeleteSymbolicLink
ExFreePoolWithTag
RtlCreateAcl
RtlSetDaclSecurityDescriptor
IoDeleteDevice
MmFreeContiguousMemory
NtQueryInformationProcess
MmBuildMdlForNonPagedPool
IoFreeMdl
RtlAddAccessAllowedAce
MmGetPhysicalAddress
MmMapLockedPagesSpecifyCache
ZwClose
IofCompleteRequest
ZwSetInformationThread
ZwSetSecurityObject
SeExports
IoCreateSymbolicLink
IoCreateDevice
ObOpenObjectByPointer
MmAllocateContiguousMemorySpecifyCache
IoAllocateMdl
RtlLengthSid
RtlCreateSecurityDescriptor
KeBugCheckEx
__C_specific_handler
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 616B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
INIT Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Quick unpack 4.3/Readme.eng.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Readme.rus.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts.eng.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts.rus.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/2Processes.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/Bundled.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/CopyMem1.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/DbgAttach.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/Monitor.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/Relocated.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/Scripts/noDRs.txt
-
Aorist H3ck t00ls/Quick unpack 4.3/russian.lng
-
Aorist H3ck t00ls/README.md
-
Aorist H3ck t00ls/SECURITY.md
-
Aorist H3ck t00ls/SQLI HUNTER/Readme.txt
-
Aorist H3ck t00ls/SQLI HUNTER/SQLI-Hunter v1.2.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/SQLI HUNTER/adminList.txt
-
Aorist H3ck t00ls/SQLI HUNTER/dorkList.txt
-
Aorist H3ck t00ls/SQLI HUNTER/vulnerable.txt
-
Aorist H3ck t00ls/SQLinjectiontool/SQLinjectiontool.pl
-
Aorist H3ck t00ls/SSTIF/README.md
-
Aorist H3ck t00ls/SSTIF/SSTIF.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/GetWooyun厂商.py
-
Aorist H3ck t00ls/ScanSql/README
-
Aorist H3ck t00ls/ScanSql/ScanResult
-
Aorist H3ck t00ls/ScanSql/ScanSql.py
-
Aorist H3ck t00ls/ScanSql/all_webSite
-
Aorist H3ck t00ls/ScanSql/bnu.edu.cn.txt
-
Aorist H3ck t00ls/ScanSql/edu.cn
-
Aorist H3ck t00ls/ScanSql/edu_www_subDomain
-
Aorist H3ck t00ls/ScanSql/get_subDomain.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/get_website.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/hello.db
-
Aorist H3ck t00ls/ScanSql/param.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/param.pyc
-
Aorist H3ck t00ls/ScanSql/paused.conf
-
Aorist H3ck t00ls/ScanSql/result
-
Aorist H3ck t00ls/ScanSql/results_
-
Aorist H3ck t00ls/ScanSql/sdu.edu.cn.txt
-
Aorist H3ck t00ls/ScanSql/sh.sh.sh linux
-
Aorist H3ck t00ls/ScanSql/taobao.com.txt
-
Aorist H3ck t00ls/ScanSql/testing
-
Aorist H3ck t00ls/ScanSql/tudou.com.txt
-
Aorist H3ck t00ls/ScanSql/url_json_to_txt.py
-
Aorist H3ck t00ls/ScanSql/url去重.py
-
Aorist H3ck t00ls/ScanSql/wooyun
-
Aorist H3ck t00ls/ScanSql/导入文本数据到Mongo.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/所有教育网站的二级域名
-
Aorist H3ck t00ls/ScanSql/扫描结果规范.py
-
Aorist H3ck t00ls/ScanSql/找出Mongo中的注入点.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/找出子域名.py.py .sh linux
-
Aorist H3ck t00ls/ScanSql/规范subDomain.py
-
Aorist H3ck t00ls/ScanSql/银行.txt
-
Aorist H3ck t00ls/ScanSql/银行1
-
Aorist H3ck t00ls/ScanSql/银行网站
-
Aorist H3ck t00ls/ScyllaHide/Generic/HookLibraryx64.dll.dll windows:5 windows x64 arch:x64
73b0a41dd52079dd6cc2d7796cae803b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlAdjustPrivilege
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Generic/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Generic/ScyllaHideGenericPluginx64.dll.dll windows:5 windows x64 arch:x64
e467c82301d1c5b61ddfe9cf56b01a10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\x64\ScyllaHideGenericPluginx64.pdb
Imports
ntdll
RtlVirtualUnwind
RtlCaptureContext
RtlUnwindEx
RtlLookupFunctionEntry
LdrFindResource_U
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
RtlImageNtHeader
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
LdrAccessResource
RtlPcToFileHeader
RtlUnwind
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
VirtualAllocEx
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
ReadFile
CreateFileW
SetEnvironmentVariableW
CloseHandle
GetFileSize
GetCurrentProcessId
FreeLibrary
GetCurrentProcess
IsWow64Process
LoadLibraryExW
lstrlenW
GetModuleFileNameW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
FindClose
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
SetStdHandle
GetProcessHeap
HeapSize
WriteConsoleW
OpenProcess
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
SetEndOfFile
GetFileSizeEx
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
InterlockedFlushSList
GetLastError
ExitProcess
GetModuleHandleExW
HeapFree
HeapAlloc
GetStdHandle
GetFileType
user32
MessageBoxW
MessageBoxA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
Exports
Exports
ScyllaHideDebugLoop
ScyllaHideInit
ScyllaHideReset
Sections
.text Size: 432KB - Virtual size: 432KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 217KB - Virtual size: 216KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Generic/ScyllaHideGenericPluginx86.dll.dll windows:5 windows x86 arch:x86
ddb3b3eaa4c710fa92655a3c4ac3d706
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaHideGenericPluginx86.pdb
Imports
ntdll
RtlUnwind
LdrAccessResource
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
RtlImageNtHeader
LdrFindResource_U
kernel32
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
ReadFile
GetCurrentProcess
CreateFileW
GetProcessHeap
OpenProcess
CloseHandle
GetFileSize
GetCurrentProcessId
FreeLibrary
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
lstrlenW
GetModuleFileNameW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
FindClose
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
HeapSize
SetStdHandle
WriteConsoleW
SetEndOfFile
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetConsoleOutputCP
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
InterlockedFlushSList
GetLastError
ExitProcess
GetModuleHandleExW
HeapFree
HeapAlloc
GetStdHandle
GetFileType
GetFileSizeEx
SetFilePointerEx
GetTimeZoneInformation
FlushFileBuffers
user32
MessageBoxA
MessageBoxW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
GetModuleFileNameExW
EnumProcessModules
Exports
Exports
ScyllaHideDebugLoop
ScyllaHideInit
ScyllaHideReset
Sections
.text Size: 344KB - Virtual size: 343KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 176KB - Virtual size: 175KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Generic/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/HookLibraryx64.dll.dll windows:5 windows x64 arch:x64
73b0a41dd52079dd6cc2d7796cae803b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlAdjustPrivilege
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/IDA/HookLibraryx64.dll.dll windows:5 windows x64 arch:x64
73b0a41dd52079dd6cc2d7796cae803b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlAdjustPrivilege
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/IDA/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/IDA/ScyllaHideIDAProPlugin.plw.dll windows:5 windows x86 arch:x86
40c2d6c73e45c0ccfacfedffaa852d8f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
RtlUnwind
LdrAccessResource
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
NtSetInformationThread
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
RtlImageNtHeader
LdrFindResource_U
kernel32
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
OpenProcess
CloseHandle
ReadFile
GetCurrentProcess
SetThreadPriority
WaitForSingleObject
CreateFileW
ResumeThread
GetExitCodeThread
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
WritePrivateProfileStringW
lstrlenW
GetModuleFileNameW
GetFileAttributesW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
FindClose
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetConsoleMode
FindFirstFileExW
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
GetFileSizeEx
GetFileType
GetStdHandle
HeapAlloc
HeapFree
GetModuleHandleExW
ExitProcess
GetLastError
InterlockedFlushSList
RaiseException
TerminateProcess
InitializeSListHead
GetCurrentThreadId
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
GetSystemTimeAsFileTime
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetLastError
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetStringTypeW
WideCharToMultiByte
MultiByteToWideChar
QueryPerformanceCounter
SetEnvironmentVariableW
GetProcessHeap
SetStdHandle
HeapSize
WriteConsoleW
SetEndOfFile
GetConsoleOutputCP
user32
ReleaseCapture
GetWindowTextW
GetDlgItem
wsprintfW
SetCursor
SetCursorPos
GetCursorPos
MessageBoxA
GetParent
SetCapture
GetWindowTextLengthW
GetWindowLongW
GetMessageW
DefWindowProcW
DestroyWindow
SetWindowPos
CreateWindowExW
SendMessageW
GetSystemMetrics
UnregisterClassW
SetWindowTextW
DispatchMessageW
RegisterClassW
IsDlgButtonChecked
TranslateMessage
GetClientRect
CheckDlgButton
PostQuitMessage
GetSysColorBrush
SystemParametersInfoW
DialogBoxParamW
UpdateWindow
EnableWindow
GetWindowThreadProcessId
LoadCursorW
MessageBoxW
EndDialog
WindowFromPoint
ShowWindow
IsWindow
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
LoadBitmapW
GetWindowRect
gdi32
GetStockObject
CreateFontIndirectW
comdlg32
GetOpenFileNameW
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
psapi
GetModuleFileNameExW
EnumProcessModules
ws2_32
freeaddrinfo
recv
connect
socket
send
WSAStartup
getaddrinfo
closesocket
ida.wll
hook_to_notification_point
inf
unhook_from_notification_point
qfree
dbg
callui
Exports
Exports
PLUGIN
Sections
.text Size: 366KB - Virtual size: 366KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 193KB - Virtual size: 193KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/IDA/ScyllaHideIDAServerx64.exe.exe windows:5 windows x64 arch:x64
d66e6631e0ae013f1120f58181fd6f07
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\projects\scyllahide\build\Release\x64\ScyllaHideIDAServerx64.pdb
Imports
ntdll
RtlUnwindEx
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
LdrFindResource_U
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
RtlImageNtHeader
NtSetInformationThread
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
LdrAccessResource
RtlPcToFileHeader
RtlUnwind
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
SetEndOfFile
WriteProcessMemory
VirtualProtectEx
GetProcAddress
VirtualAllocEx
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
ReadFile
SetThreadPriority
WaitForSingleObject
CreateFileW
ResumeThread
SetEnvironmentVariableW
GetExitCodeThread
CloseHandle
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
GetCurrentProcess
ExitProcess
IsWow64Process
LoadLibraryExW
GetModuleFileNameW
GetFileAttributesW
GetFileSizeEx
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetFileType
GetProcessHeap
SetStdHandle
HeapSize
OpenProcess
WriteConsoleW
HeapAlloc
HeapFree
SetFilePointerEx
GetCommandLineW
GetCommandLineA
WriteFile
GetStdHandle
GetModuleHandleExW
GetLastError
RaiseException
TerminateProcess
InitializeSListHead
HeapReAlloc
ReadConsoleW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetStringTypeW
GetCPInfo
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetCurrentThreadId
user32
MessageBoxA
MessageBoxW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
GetModuleFileNameExW
EnumProcessModules
ws2_32
closesocket
socket
bind
accept
recv
send
WSAStartup
getaddrinfo
WSACleanup
listen
freeaddrinfo
WSAGetLastError
Sections
.text Size: 408KB - Virtual size: 408KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 129KB - Virtual size: 128KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 73KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/IDA/ScyllaHideIDAServerx86.exe.exe windows:5 windows x86 arch:x86
bb96eaba0ac6531a57357c17fdae3c62
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaHideIDAServerx86.pdb
Imports
ntdll
RtlUnwind
LdrAccessResource
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
NtSetInformationThread
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
RtlImageNtHeader
LdrFindResource_U
kernel32
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
ReadFile
GetCurrentProcess
SetThreadPriority
WaitForSingleObject
CreateFileW
GetProcessHeap
OpenProcess
GetExitCodeThread
CloseHandle
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
ExitProcess
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
GetModuleFileNameW
GetFileAttributesW
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
GetFileSizeEx
EnumSystemLocalesW
GetUserDefaultLCID
SetStdHandle
HeapSize
WriteConsoleW
ResumeThread
SetEndOfFile
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetFileType
HeapAlloc
HeapFree
GetCommandLineW
GetCommandLineA
WriteFile
GetStdHandle
GetModuleHandleExW
GetLastError
HeapReAlloc
ReadConsoleW
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetStringTypeW
GetCPInfo
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
user32
MessageBoxA
MessageBoxW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
GetModuleFileNameExW
EnumProcessModules
ws2_32
closesocket
socket
bind
accept
recv
send
WSAStartup
getaddrinfo
WSACleanup
listen
freeaddrinfo
WSAGetLastError
Sections
.text Size: 317KB - Virtual size: 317KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 97KB - Virtual size: 97KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 73KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/IDA/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/InjectorCLIx64.exe.exe windows:5 windows x64 arch:x64
376feb9ce359b5095321c51a3c9aaf23
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\projects\scyllahide\build\Release\x64\InjectorCLIx64.pdb
Imports
ntdll
RtlLookupFunctionEntry
RtlUnwindEx
RtlPcToFileHeader
RtlCaptureContext
RtlInitAnsiString
RtlEqualString
RtlGetVersion
LdrAccessResource
LdrFindResource_U
NtResumeThread
RtlFreeHeap
NtClose
RtlImageNtHeader
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
RtlVirtualUnwind
NtOpenThread
RtlUnwind
kernel32
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
HeapReAlloc
SetEndOfFile
ReadFile
WriteProcessMemory
CreateFileW
OpenProcess
CloseHandle
VirtualProtectEx
GetProcAddress
VirtualAllocEx
GetFileSize
GetCurrentProcessId
GetModuleHandleW
FreeLibrary
FreeEnvironmentStringsW
ReadProcessMemory
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
GetCurrentProcess
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
IsWow64Process
LoadLibraryExW
lstrlenW
GetModuleFileNameW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
ReadConsoleW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
GetFileSizeEx
GetProcessHeap
SetEnvironmentVariableW
SetStdHandle
VirtualFreeEx
WriteConsoleW
GetFileType
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
HeapSize
GetDateFormatW
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
GetLastError
ExitProcess
GetModuleHandleExW
GetStdHandle
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
user32
MessageBoxA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
Sections
.text Size: 427KB - Virtual size: 426KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 216KB - Virtual size: 216KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 73KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/InjectorCLIx86.exe.exe windows:5 windows x86 arch:x86
40d526d64d81b14e4d65d48a2c531936
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\projects\scyllahide\build\Release\Win32\InjectorCLIx86.pdb
Imports
ntdll
RtlUnwind
RtlAllocateHeap
RtlInitAnsiString
RtlEqualString
RtlGetVersion
LdrAccessResource
LdrFindResource_U
NtResumeThread
RtlFreeHeap
NtClose
RtlImageNtHeader
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
NtOpenThread
kernel32
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
ReadFile
WriteProcessMemory
GetCurrentProcess
CreateFileW
GetModuleHandleA
OpenProcess
CloseHandle
VirtualProtectEx
GetProcAddress
VirtualAllocEx
GetFileSize
GetCurrentProcessId
GetModuleHandleW
GetProcessHeap
VirtualFreeEx
ReadProcessMemory
VirtualFree
VirtualAlloc
LoadLibraryA
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
lstrlenW
GetModuleFileNameW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
HeapReAlloc
ReadConsoleW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
SetStdHandle
HeapSize
WriteConsoleW
FreeLibrary
GetFileSizeEx
GetFileType
EnumSystemLocalesW
GetUserDefaultLCID
SetEndOfFile
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
GetLastError
ExitProcess
GetModuleHandleExW
GetStdHandle
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
GetDateFormatW
GetTimeFormatW
IsValidLocale
user32
MessageBoxA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
GetModuleFileNameExW
EnumProcessModules
Sections
.text Size: 339KB - Virtual size: 339KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 176KB - Virtual size: 175KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 73KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Olly1/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Olly1/ScyllaHideOlly1Plugin.dll.dll windows:5 windows x86 arch:x86
543d827ce1f1ac0fd383f2e7111efee4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaHideOlly1Plugin.pdb
Imports
ntdll
RtlUnwind
LdrAccessResource
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
NtSetInformationThread
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
RtlImageNtHeader
LdrFindResource_U
kernel32
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
VirtualProtect
OpenProcess
CloseHandle
ContinueDebugEvent
ReadFile
GetCurrentProcess
SetThreadPriority
WaitForSingleObject
CreateFileW
ResumeThread
GetExitCodeThread
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
GetFileSizeEx
IsBadCodePtr
CreateToolhelp32Snapshot
Sleep
CreateThread
Module32FirstW
Module32NextW
SuspendThread
GetThreadContext
ExitProcess
SetThreadContext
OpenThread
DebugSetProcessKillOnExit
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
WritePrivateProfileStringW
lstrlenW
GetModuleFileNameW
GetFileAttributesW
GetPrivateProfileSectionNamesW
GetEnvironmentStringsW
WriteFile
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
GetFileType
GetStdHandle
HeapAlloc
HeapFree
GetModuleHandleExW
GetLastError
InterlockedFlushSList
RaiseException
TerminateProcess
InitializeSListHead
GetCurrentThreadId
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
HeapReAlloc
GetSystemTimeAsFileTime
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetLastError
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetStringTypeW
MultiByteToWideChar
FindClose
FreeEnvironmentStringsW
GetProcessHeap
SetEnvironmentVariableW
HeapSize
SetStdHandle
WriteConsoleW
SetEndOfFile
GetPrivateProfileStringW
QueryPerformanceCounter
WideCharToMultiByte
user32
DialogBoxParamW
CallWindowProcW
wsprintfA
GetDlgItemTextA
SetDlgItemTextA
GetWindowTextLengthW
GetWindowLongW
GetMessageW
DefWindowProcW
DestroyWindow
SetWindowPos
CreateWindowExW
SendMessageW
GetSystemMetrics
SetWindowLongW
DispatchMessageW
RegisterClassW
IsDlgButtonChecked
TranslateMessage
GetClientRect
CheckDlgButton
PostQuitMessage
GetSysColorBrush
SystemParametersInfoW
UpdateWindow
EnableWindow
GetWindowThreadProcessId
GetWindowRect
MessageBoxW
EndDialog
WindowFromPoint
ShowWindow
IsWindow
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
LoadBitmapW
LoadCursorW
SetCapture
SetCursor
wsprintfW
GetDlgItem
GetParent
ReleaseCapture
SetCursorPos
GetCursorPos
GetWindowTextW
MessageBoxA
UnregisterClassW
SetWindowTextW
gdi32
CreateFontIndirectW
GetStockObject
comdlg32
GetOpenFileNameW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
ollydbg.exe
ord88
ord2
ord117
ord78
ord170
ord45
ord179
ord180
ord85
ord73
ord71
ord35
ord23
ord79
ord74
Exports
Exports
_ODBG_Pluginaction
_ODBG_Pluginclose
_ODBG_Plugindata
_ODBG_Plugininit
_ODBG_Pluginmainloop
_ODBG_Pluginmenu
_ODBG_Pluginreset
Sections
.text Size: 379KB - Virtual size: 378KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 199KB - Virtual size: 199KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Olly1/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/Olly2/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Olly2/ScyllaHideOlly2Plugin.dll.dll windows:5 windows x86 arch:x86
798a1814b68e31edec14696a118ed482
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaHideOlly2Plugin.pdb
Imports
ntdll
LdrAccessResource
RtlImageNtHeader
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtSuspendThread
NtQueryInformationProcess
NtSetInformationThread
NtClose
RtlFreeHeap
RtlUnwind
NtResumeThread
RtlInitAnsiString
RtlEqualString
RtlGetVersion
LdrFindResource_U
kernel32
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
VirtualProtect
OpenProcess
CloseHandle
ContinueDebugEvent
ReadFile
GetCurrentProcess
SetThreadPriority
WaitForSingleObject
CreateFileW
ResumeThread
GetExitCodeThread
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
lstrlenW
SuspendThread
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
WritePrivateProfileStringW
GetModuleFileNameW
GetFileAttributesW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
GetEnvironmentStringsW
SetFilePointerEx
GetFileSizeEx
GetFileType
GetStdHandle
HeapAlloc
HeapFree
GetModuleHandleExW
ExitProcess
GetLastError
InterlockedFlushSList
RaiseException
TerminateProcess
InitializeSListHead
GetCurrentThreadId
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
GetSystemTimeAsFileTime
TlsFree
TlsSetValue
TlsGetValue
GetTimeZoneInformation
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetLastError
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetStringTypeW
WideCharToMultiByte
MultiByteToWideChar
FindClose
FreeEnvironmentStringsW
GetProcessHeap
SetEnvironmentVariableW
HeapSize
SetStdHandle
WriteConsoleW
SetEndOfFile
WriteFile
QueryPerformanceCounter
FlushFileBuffers
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetConsoleOutputCP
user32
DialogBoxParamW
GetWindowLongW
GetMessageW
DefWindowProcW
DestroyWindow
SetWindowPos
CreateWindowExW
SendMessageW
GetSystemMetrics
UnregisterClassW
SetWindowTextW
DispatchMessageW
RegisterClassW
TranslateMessage
GetClientRect
CheckDlgButton
PostQuitMessage
GetSysColorBrush
SystemParametersInfoW
GetWindowTextLengthW
GetWindowThreadProcessId
GetWindowRect
MessageBoxW
EndDialog
WindowFromPoint
ShowWindow
IsWindow
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
LoadBitmapW
LoadCursorW
SetCapture
SetCursor
wsprintfW
GetDlgItem
GetParent
ReleaseCapture
SetCursorPos
GetCursorPos
GetWindowTextW
MessageBoxA
UpdateWindow
IsDlgButtonChecked
gdi32
CreateFontIndirectW
GetStockObject
comdlg32
GetOpenFileNameW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
ollydbg.exe
Getstring
Resumeallthreads
Setstatus
thread
hwollymain
Message
Error
Suspendallthreads
Addtolist
Exports
Exports
ODBG2_Plugininit
ODBG2_Pluginmainloop
ODBG2_Pluginmenu
ODBG2_Pluginquery
ODBG2_Pluginreset
Sections
.text Size: 366KB - Virtual size: 365KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 195KB - Virtual size: 195KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/Olly2/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/ScyllaHide.pdf.pdf
-
Aorist H3ck t00ls/ScyllaHide/ScyllaTest_x64.exe.exe windows:5 windows x64 arch:x64
f766e4ad0d46a15665ff92de27093bd6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\projects\scyllahide\build\Release\x64\ScyllaTest_x64.pdb
Imports
ntdll
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
RtlUnwindEx
RtlPcToFileHeader
RtlGetVersion
NtMapViewOfSection
NtWaitForSingleObject
NtCreateFile
NtQueryObject
NtUnmapViewOfSection
NtCreateDebugObject
RtlFreeHeap
NtSetEvent
NtCreateEvent
NtClose
NtQueryInformationProcess
NtQuerySystemInformation
NtCreateSection
RtlAllocateHeap
kernel32
SetEndOfFile
HeapSize
SetFilePointerEx
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
CreateFileW
CloseHandle
GetProcessHeap
SetStdHandle
FreeEnvironmentStringsW
WriteConsoleW
SetConsoleCtrlHandler
GetConsoleScreenBufferInfo
SetLastError
SetConsoleTextAttribute
GetCurrentProcess
OutputDebugStringA
DuplicateHandle
GetLastError
RaiseException
FreeConsole
ReadFile
AllocConsole
SetConsoleTitleW
IsDebuggerPresent
CheckRemoteDebuggerPresent
IsWow64Process
GetModuleFileNameW
FormatMessageW
GetProcAddress
LocalFree
GetModuleHandleW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
WideCharToMultiByte
FindNextFileW
FindFirstFileExW
FindClose
MultiByteToWideChar
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
InitializeCriticalSectionAndSpinCount
HeapReAlloc
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
GetStringTypeW
LCMapStringW
GetCPInfo
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
InitializeSListHead
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
TerminateProcess
FreeLibrary
LoadLibraryExW
GetStdHandle
WriteFile
ExitProcess
GetModuleHandleExW
HeapAlloc
HeapFree
GetFileType
ReadConsoleW
user32
MessageBoxW
Sections
.text Size: 108KB - Virtual size: 108KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/ScyllaTest_x86.exe.exe windows:5 windows x86 arch:x86
b4fa2c92842c67ea1517307a2db5711a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaTest_x86.pdb
Imports
ntdll
RtlUnwind
NtCreateSection
RtlGetVersion
NtMapViewOfSection
NtWaitForSingleObject
NtCreateFile
NtQueryObject
NtUnmapViewOfSection
NtCreateDebugObject
RtlFreeHeap
NtSetEvent
NtCreateEvent
NtClose
NtQueryInformationProcess
NtQuerySystemInformation
RtlAllocateHeap
kernel32
ReadConsoleW
ReadFile
SetEndOfFile
HeapSize
SetFilePointerEx
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
CreateFileW
CloseHandle
GetProcessHeap
SetStdHandle
SetConsoleCtrlHandler
GetConsoleScreenBufferInfo
SetLastError
SetConsoleTextAttribute
GetCurrentProcess
OutputDebugStringA
DuplicateHandle
GetLastError
RaiseException
FreeConsole
WriteConsoleW
AllocConsole
SetConsoleTitleW
IsDebuggerPresent
CheckRemoteDebuggerPresent
IsWow64Process
ReadProcessMemory
GetModuleFileNameW
FormatMessageW
GetProcAddress
LocalFree
GetModuleHandleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
WideCharToMultiByte
TlsGetValue
IsValidCodePage
MultiByteToWideChar
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
InitializeCriticalSectionAndSpinCount
TlsAlloc
VirtualQuery
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
GetStringTypeW
LCMapStringW
GetCPInfo
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
InitializeSListHead
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
TerminateProcess
FreeLibrary
LoadLibraryExW
GetStdHandle
WriteFile
ExitProcess
GetModuleHandleExW
HeapAlloc
HeapFree
GetFileType
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
user32
MessageBoxW
Sections
.text Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 50KB - Virtual size: 49KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/TitanEngine/HookLibraryx64.dll.dll windows:5 windows x64 arch:x64
73b0a41dd52079dd6cc2d7796cae803b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlAdjustPrivilege
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/TitanEngine/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/TitanEngine/ScyllaHideTEPluginx64.dll.dll windows:5 windows x64 arch:x64
e467c82301d1c5b61ddfe9cf56b01a10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\x64\ScyllaHideTEPluginx64.pdb
Imports
ntdll
RtlVirtualUnwind
RtlCaptureContext
RtlUnwindEx
RtlLookupFunctionEntry
LdrFindResource_U
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
RtlImageNtHeader
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
LdrAccessResource
RtlPcToFileHeader
RtlUnwind
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
VirtualAllocEx
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
ReadFile
CreateFileW
SetEnvironmentVariableW
CloseHandle
GetFileSize
GetCurrentProcessId
FreeLibrary
GetCurrentProcess
IsWow64Process
LoadLibraryExW
lstrlenW
GetModuleFileNameW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
FindClose
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
SetStdHandle
GetProcessHeap
HeapSize
WriteConsoleW
OpenProcess
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetTimeZoneInformation
SetFilePointerEx
SetEndOfFile
GetFileSizeEx
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
InterlockedFlushSList
GetLastError
ExitProcess
GetModuleHandleExW
HeapFree
HeapAlloc
GetStdHandle
GetFileType
user32
MessageBoxW
MessageBoxA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
Exports
Exports
TitanDebuggingCallBack
TitanRegisterPlugin
Sections
.text Size: 427KB - Virtual size: 427KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 216KB - Virtual size: 215KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/TitanEngine/ScyllaHideTEPluginx86.dll.dll windows:5 windows x86 arch:x86
ddb3b3eaa4c710fa92655a3c4ac3d706
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaHideTEPluginx86.pdb
Imports
ntdll
RtlUnwind
LdrAccessResource
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
RtlImageNtHeader
LdrFindResource_U
kernel32
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
ReadFile
GetCurrentProcess
CreateFileW
GetProcessHeap
OpenProcess
CloseHandle
GetFileSize
GetCurrentProcessId
FreeLibrary
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
lstrlenW
GetModuleFileNameW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
WriteFile
FindClose
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
HeapSize
SetStdHandle
WriteConsoleW
SetEndOfFile
GetTimeFormatW
GetDateFormatW
GetConsoleMode
GetConsoleOutputCP
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
GetCurrentThreadId
InitializeSListHead
TerminateProcess
RaiseException
InterlockedFlushSList
GetLastError
ExitProcess
GetModuleHandleExW
HeapFree
HeapAlloc
GetStdHandle
GetFileType
GetFileSizeEx
SetFilePointerEx
GetTimeZoneInformation
FlushFileBuffers
user32
MessageBoxA
MessageBoxW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
GetModuleFileNameExW
EnumProcessModules
Exports
Exports
TitanDebuggingCallBack
TitanRegisterPlugin
Sections
.text Size: 338KB - Virtual size: 338KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 175KB - Virtual size: 175KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/TitanEngine/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/scylla_hide.log
-
Aorist H3ck t00ls/ScyllaHide/x64dbg/x32/plugins/HookLibraryx86.dll.dll windows:5 windows x86 arch:x86
1f06492630d4c0d661ac35e1bfa29d76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/x64dbg/x32/plugins/ScyllaHideX64DBGPlugin.dp32.dll windows:5 windows x86 arch:x86
5adfcd0ce055ce892fd08955754397b6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\Win32\ScyllaHideX64DBGPlugin.pdb
Imports
ntdll
LdrAccessResource
RtlImageNtHeader
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtSuspendThread
NtQueryInformationProcess
NtSetInformationThread
NtClose
RtlFreeHeap
RtlUnwind
NtResumeThread
RtlInitAnsiString
RtlEqualString
RtlGetVersion
LdrFindResource_U
kernel32
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteProcessMemory
VirtualProtectEx
GetProcAddress
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
VirtualAllocEx
OpenProcess
CloseHandle
ReadFile
GetCurrentProcess
SetThreadPriority
WaitForSingleObject
CreateFileW
ResumeThread
GetExitCodeThread
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
SizeofResource
LockResource
LoadResource
FindResourceW
GetNativeSystemInfo
IsWow64Process
LoadLibraryExW
WriteFile
WritePrivateProfileStringW
lstrlenW
GetModuleFileNameW
GetFileAttributesW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
GetEnvironmentStringsW
SetFilePointerEx
GetFileSizeEx
GetFileType
GetStdHandle
HeapAlloc
HeapFree
GetModuleHandleExW
ExitProcess
GetLastError
InterlockedFlushSList
RaiseException
TerminateProcess
InitializeSListHead
GetCurrentThreadId
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
GetSystemTimeAsFileTime
TlsFree
TlsSetValue
GetTimeZoneInformation
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetLastError
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
WideCharToMultiByte
GetStringTypeW
MultiByteToWideChar
QueryPerformanceCounter
FindClose
FreeEnvironmentStringsW
GetProcessHeap
SetEnvironmentVariableW
HeapSize
SetStdHandle
WriteConsoleW
SetEndOfFile
FlushFileBuffers
GetConsoleOutputCP
HeapReAlloc
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetConsoleMode
user32
wsprintfA
DialogBoxParamW
GetWindowLongW
GetMessageW
DefWindowProcW
DestroyWindow
SetWindowPos
CreateWindowExW
SendMessageW
GetSystemMetrics
UnregisterClassW
SetWindowTextW
DispatchMessageW
RegisterClassW
IsDlgButtonChecked
GetClientRect
CheckDlgButton
PostQuitMessage
GetSysColorBrush
SystemParametersInfoW
GetWindowThreadProcessId
GetWindowRect
MessageBoxW
EndDialog
WindowFromPoint
ShowWindow
IsWindow
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
LoadBitmapW
LoadCursorW
SetCapture
SetCursor
wsprintfW
GetDlgItem
GetParent
ReleaseCapture
SetCursorPos
GetCursorPos
GetWindowTextW
MessageBoxA
UpdateWindow
TranslateMessage
gdi32
CreateFontIndirectW
GetStockObject
comdlg32
GetOpenFileNameW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
x32dbg
_plugin_logprintf
_plugin_menuaddseparator
_plugin_menuaddentry
_plugin_menuseticon
_plugin_menuadd
_plugin_registercallback
x32bridge
DbgCmdExec
GuiGetLineWindow
Exports
Exports
pluginit
plugsetup
Sections
.text Size: 365KB - Virtual size: 364KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 194KB - Virtual size: 193KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/x64dbg/x32/plugins/scylla_hide.ini
-
Aorist H3ck t00ls/ScyllaHide/x64dbg/x64/plugins/HookLibraryx64.dll.dll windows:5 windows x64 arch:x64
73b0a41dd52079dd6cc2d7796cae803b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ntdll
LdrGetProcedureAddress
RtlEqualUnicodeString
LdrGetDllHandle
DbgBreakPoint
RtlImageNtHeader
NtQueryObject
DbgPrint
NtOpenProcessToken
NtFreeVirtualMemory
NtOpenThread
RtlAllocateHeap
NtQuerySystemInformation
NtWriteFile
RtlTimeToTimeFields
NtQueryInformationProcess
NtOpenProcess
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U
NtAllocateVirtualMemory
NtReadVirtualMemory
NtClose
RtlAdjustPrivilege
RtlFreeHeap
NtCreateDebugObject
NtPrivilegeCheck
NtSetInformationProcess
NtQueryInformationThread
NtCreateFile
NtTerminateProcess
LdrDisableThreadCalloutsForDll
memcpy
memset
Exports
Exports
HookDllData
HookedGetLocalTime
HookedGetSystemTime
HookedGetTickCount
HookedGetTickCount64
HookedKiUserExceptionDispatcher
HookedNativeCallInternal
HookedNtClose
HookedNtContinue
HookedNtCreateThread
HookedNtCreateThreadEx
HookedNtDuplicateObject
HookedNtGetContextThread
HookedNtQueryInformationProcess
HookedNtQueryObject
HookedNtQueryPerformanceCounter
HookedNtQuerySystemInformation
HookedNtQuerySystemTime
HookedNtResumeThread
HookedNtSetContextThread
HookedNtSetDebugFilterState
HookedNtSetInformationProcess
HookedNtSetInformationThread
HookedNtUserBlockInput
HookedNtUserBuildHwndList
HookedNtUserBuildHwndList_Eight
HookedNtUserFindWindowEx
HookedNtUserGetForegroundWindow
HookedNtUserQueryWindow
HookedNtYieldExecution
HookedOutputDebugStringA
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/x64dbg/x64/plugins/ScyllaHideX64DBGPlugin.dp64.dll windows:5 windows x64 arch:x64
50593c0c8708df2a1d6fb01f021e27e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\projects\scyllahide\build\Release\x64\ScyllaHideX64DBGPlugin.pdb
Imports
ntdll
RtlUnwindEx
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
LdrFindResource_U
RtlInitAnsiString
RtlEqualString
RtlGetVersion
NtResumeThread
RtlFreeHeap
NtClose
RtlImageNtHeader
NtSetInformationThread
NtQueryInformationProcess
NtSuspendThread
NtQuerySystemInformation
RtlAllocateHeap
NtOpenThread
LdrAccessResource
RtlPcToFileHeader
RtlUnwind
kernel32
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetConsoleMode
WriteProcessMemory
VirtualProtectEx
GetProcAddress
VirtualAllocEx
ReadProcessMemory
GetModuleHandleW
VirtualFreeEx
VirtualFree
VirtualAlloc
GetModuleHandleA
LoadLibraryA
OpenProcess
CloseHandle
ReadFile
SetThreadPriority
WaitForSingleObject
CreateFileW
ResumeThread
GetExitCodeThread
LoadLibraryW
GetFileSize
GetCurrentProcessId
FreeLibrary
CreateRemoteThread
SizeofResource
LockResource
LoadResource
FindResourceW
GetCurrentProcess
IsWow64Process
LoadLibraryExW
WriteFile
WritePrivateProfileStringW
lstrlenW
GetModuleFileNameW
GetFileAttributesW
GetPrivateProfileSectionNamesW
GetPrivateProfileStringW
ReadConsoleW
HeapAlloc
HeapFree
GetModuleHandleExW
ExitProcess
GetLastError
InterlockedFlushSList
RaiseException
TerminateProcess
InitializeSListHead
GetCurrentThreadId
IsProcessorFeaturePresent
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
GetSystemTimeAsFileTime
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
GetStdHandle
InitializeCriticalSectionAndSpinCount
SetLastError
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
WideCharToMultiByte
GetStringTypeW
MultiByteToWideChar
QueryPerformanceCounter
GetFileType
GetFileSizeEx
SetFilePointerEx
GetConsoleOutputCP
HeapReAlloc
FindClose
FindNextFileW
FindFirstFileExW
IsValidCodePage
GetACP
GetOEMCP
GetTimeZoneInformation
FlushFileBuffers
GetCommandLineA
SetEndOfFile
WriteConsoleW
HeapSize
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
user32
wsprintfA
DialogBoxParamW
GetMessageW
DefWindowProcW
DestroyWindow
SetWindowPos
CreateWindowExW
SendMessageW
GetSystemMetrics
UnregisterClassW
SetWindowTextW
GetWindowLongPtrW
DispatchMessageW
RegisterClassW
IsDlgButtonChecked
GetClientRect
CheckDlgButton
PostQuitMessage
GetSysColorBrush
SystemParametersInfoW
GetWindowThreadProcessId
GetWindowRect
MessageBoxW
EndDialog
WindowFromPoint
ShowWindow
IsWindow
SetDlgItemTextW
GetDlgItemTextW
SendDlgItemMessageW
LoadBitmapW
LoadCursorW
SetCapture
SetCursor
wsprintfW
GetDlgItem
GetParent
ReleaseCapture
SetCursorPos
GetCursorPos
GetWindowTextW
MessageBoxA
UpdateWindow
TranslateMessage
gdi32
CreateFontIndirectW
GetStockObject
comdlg32
GetOpenFileNameW
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueW
psapi
EnumProcessModules
GetModuleFileNameExW
x64dbg
_plugin_menuaddseparator
_plugin_menuadd
_plugin_registercallback
_plugin_logprintf
_plugin_menuseticon
_plugin_menuaddentry
x64bridge
GuiGetLineWindow
DbgCmdExec
Exports
Exports
pluginit
plugsetup
Sections
.text Size: 460KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 235KB - Virtual size: 235KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ScyllaHide/x64dbg/x64/plugins/scylla_hide.ini
-
Aorist H3ck t00ls/Sickrypter_Mini_V6.0.exe.exe .vbs windows:4 windows x86 arch:x86 polyglot
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.rsrc Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.text Size: 67KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/SigPloit-master.7z.7z
-
Aorist H3ck t00ls/SlowLoris DDos/README.md
-
Aorist H3ck t00ls/SlowLoris DDos/client.py.py .js
-
Aorist H3ck t00ls/SlowLoris DDos/readme.txt
-
Aorist H3ck t00ls/SlowLoris DDos/slowloris.py.py .js
-
Aorist H3ck t00ls/SlowLoris DDos/slowloris.pyc
-
Aorist H3ck t00ls/SlowLoris DDos/synflood.py
-
Aorist H3ck t00ls/SlowLoris DDos/zombie.py
-
Aorist H3ck t00ls/Sqlmap v.1.0.0.15.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Sreg/LICENSE
-
Aorist H3ck t00ls/Sreg/README.md
-
Aorist H3ck t00ls/Sreg/common/color.py.py .sh linux
-
Aorist H3ck t00ls/Sreg/common/output.py.sh .js linux polyglot
-
Aorist H3ck t00ls/Sreg/plugins/email_github_com.json
-
Aorist H3ck t00ls/Sreg/plugins/username_github_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_1ting_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_360_cn.json
-
Aorist H3ck t00ls/Sreg/plugins/www_365car_com_cn.json
-
Aorist H3ck t00ls/Sreg/plugins/www_4399_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_51cto_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_51job_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_51taonan_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_58_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_91wan_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_91wan_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_91wan_com3.json
-
Aorist H3ck t00ls/Sreg/plugins/www_acfun_tv.json
-
Aorist H3ck t00ls/Sreg/plugins/www_baidu_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_baidu_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_baihe_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_bilibili_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_bilibili_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_caissa_com_cn.json
-
Aorist H3ck t00ls/Sreg/plugins/www_caissa_com_cn2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_cnzz_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_csdn_net.json
-
Aorist H3ck t00ls/Sreg/plugins/www_dangdang_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_dangdang_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_docin_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_elong_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_guokr_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_iciba_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_iiyi_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_iiyi_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_iqiyi_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_jd_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_kuxun_cn.json
-
Aorist H3ck t00ls/Sreg/plugins/www_letao_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_letv_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_lizi_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_lizi_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_lvmama_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_lvmama_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_moonbasa_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_okbuy_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_okbuy_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_pptv_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_renren_com1.json
-
Aorist H3ck t00ls/Sreg/plugins/www_smzdm_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_smzdm_com2.json
-
Aorist H3ck t00ls/Sreg/plugins/www_wangjiu_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_xunlei_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_yijia_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_youku_com.json
-
Aorist H3ck t00ls/Sreg/plugins/www_zhuna_cn.json
-
Aorist H3ck t00ls/Sreg/plugins/www_zol_com_cn.json
-
Aorist H3ck t00ls/Sreg/reports/[email protected].js
-
Aorist H3ck t00ls/Sreg/reports/sreg_tmp/app.css
-
Aorist H3ck t00ls/Sreg/reports/sreg_tmp/beebeeto_logo.png.png
-
Aorist H3ck t00ls/Sreg/reports/sreg_tmp/jquery.js.js
-
Aorist H3ck t00ls/Sreg/sreg.py.py .sh linux
-
Aorist H3ck t00ls/Stingertor/LICENSE
-
Aorist H3ck t00ls/Stingertor/README.md
-
Aorist H3ck t00ls/Stingertor/socks.py
-
Aorist H3ck t00ls/Stingertor/socks.pyc
-
Aorist H3ck t00ls/Stingertor/stinger.py.sh .js linux polyglot
-
Aorist H3ck t00ls/TCPOptimizer.exe.exe windows:4 windows x86 arch:x86
28ba080f63ec220606ca06644995c608
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
GetStringTypeA
GetStringTypeW
FreeEnvironmentStringsA
IsBadCodePtr
SetStdHandle
CompareStringA
CompareStringW
SetEnvironmentVariableA
SetUnhandledExceptionFilter
GetProfileStringA
UnhandledExceptionFilter
LCMapStringW
LCMapStringA
HeapSize
HeapReAlloc
TerminateProcess
GetACP
GetLocalTime
GetSystemTime
GetTimeZoneInformation
ExitProcess
GetStartupInfoA
RaiseException
ExitThread
RtlUnwind
CopyFileA
lstrlenW
GlobalSize
SetErrorMode
FindResourceExA
GetOEMCP
GetCPInfo
GlobalFlags
GetProcessVersion
TlsGetValue
LocalReAlloc
TlsSetValue
EnterCriticalSection
GlobalReAlloc
LeaveCriticalSection
TlsFree
GlobalHandle
DeleteCriticalSection
TlsAlloc
InitializeCriticalSection
LocalAlloc
GetCurrentThread
FileTimeToLocalFileTime
FileTimeToSystemTime
GetFileTime
GetFileSize
GetFileAttributesA
SuspendThread
SetThreadPriority
GetTickCount
GetThreadLocale
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
VirtualProtect
lstrcmpA
SetLastError
GetVersion
GetCurrentThreadId
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
GlobalDeleteAtom
MultiByteToWideChar
InterlockedIncrement
FormatMessageA
LocalFree
WideCharToMultiByte
InterlockedDecrement
GetModuleFileNameA
ReadFile
SetFilePointer
CreatePipe
DuplicateHandle
GetStdHandle
CreateProcessA
GetCommandLineA
SetThreadLocale
CreateThread
TerminateThread
InterlockedExchange
GetProcessHeap
HeapAlloc
HeapFree
SleepEx
Sleep
LoadLibraryA
FreeLibrary
lstrcmpiA
GetVersionExA
GetModuleHandleA
GetProcAddress
GetSystemInfo
VerSetConditionMask
VerifyVersionInfoA
SetEvent
ResetEvent
WaitForSingleObject
FindResourceA
LoadResource
SizeofResource
LockResource
ResumeThread
MulDiv
GlobalFree
CreateEventA
GetPrivateProfileIntA
GetPrivateProfileStringA
GetCurrentProcess
WriteFile
GlobalAlloc
GlobalLock
GlobalUnlock
CreateFileA
CloseHandle
WritePrivateProfileStringA
lstrlenA
WinExec
lstrcpynA
GetLastError
lstrcpyA
IsBadReadPtr
lstrcatA
user32
MessageBeep
CharNextA
CopyAcceleratorTableA
PeekMessageA
DispatchMessageA
SetFocus
AdjustWindowRectEx
IsWindowVisible
GetScrollInfo
SetScrollInfo
GetScrollRange
GetScrollPos
SetScrollPos
GetTopWindow
IsChild
WinHelpA
RegisterClassA
GetMenu
GetMenuItemCount
GetMenuItemID
TrackPopupMenu
SetWindowPlacement
GetWindowTextLengthA
GetWindowTextA
GetDlgCtrlID
CreateWindowExA
SetWindowsHookExA
CallNextHookEx
GetClassLongA
SetPropA
GetPropA
CallWindowProcA
RemovePropA
GetMessageTime
GetMessagePos
GetForegroundWindow
GetWindow
SetWindowPos
RegisterWindowMessageA
IntersectRect
SystemParametersInfoA
GetWindowPlacement
EndDialog
GetActiveWindow
SetActiveWindow
CreateDialogIndirectParamA
DestroyWindow
wsprintfA
GetMenuCheckMarkDimensions
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
UnhookWindowsHookEx
GetLastActivePopup
IsWindowEnabled
ExitWindowsEx
IsIconic
DrawIcon
GetSystemMenu
LoadIconA
SetMenuDefaultItem
SetMenuItemInfoA
LoadMenuA
GetSubMenu
SetForegroundWindow
TrackPopupMenuEx
CreatePopupMenu
AppendMenuA
GetNextDlgTabItem
GetKeyState
KillTimer
SetTimer
DestroyCaret
CreateCaret
SetCaretPos
ShowCaret
EnableScrollBar
ShowScrollBar
GetFocus
GetClassInfoA
DefWindowProcA
IsWindow
RegisterClipboardFormatA
GetNextDlgGroupItem
GetCapture
SetCapture
ReleaseCapture
InflateRect
DrawStateA
ClientToScreen
GetSysColorBrush
FrameRect
LoadStringA
UnregisterClassA
HideCaret
ExcludeUpdateRgn
DefDlgProcA
IsWindowUnicode
MessageBoxA
PostQuitMessage
GetMessageA
TranslateMessage
ValidateRect
DrawFocusRect
DrawTextA
OffsetRect
LoadBitmapA
SetCursor
LoadCursorA
CopyRect
GetSysColor
FillRect
GetDC
ReleaseDC
SetRect
GetParent
PostMessageA
EnableWindow
GetClassNameA
GetWindowLongA
SetWindowLongA
ScreenToClient
PtInRect
IsZoomed
PostThreadMessageA
GetDlgItem
SetWindowContextHelpId
DrawFrameControl
BeginDeferWindowPos
DeferWindowPos
InvalidateRect
EndDeferWindowPos
EqualRect
UpdateWindow
GetClientRect
GetWindowRect
GetSystemMetrics
SendMessageA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
wvsprintfA
IsClipboardFormatAvailable
DestroyMenu
GetDesktopWindow
CharUpperA
WindowFromPoint
MapDialogRect
GetAsyncKeyState
GrayStringA
TabbedTextOutA
EndPaint
BeginPaint
GetWindowDC
ShowWindow
MoveWindow
SetWindowTextA
IsDialogMessageA
MapWindowPoints
GetCursorPos
SendDlgItemMessageA
gdi32
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
SelectClipRgn
IntersectClipRect
GetViewportExtEx
GetWindowExtEx
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
PatBlt
GetMapMode
DPtoLP
EnumFontFamiliesExA
CopyMetaFileA
GetTextColor
GetBkColor
LPtoDP
SetBkMode
RestoreDC
SaveDC
SetBkColor
GetClipBox
CreateFontA
CreateRectRgnIndirect
Polygon
Polyline
GetCharWidthA
GetStockObject
RoundRect
SetPixel
MoveToEx
LineTo
CreateBitmap
CreatePen
CreateFontIndirectA
SetTextColor
GetObjectA
CreateSolidBrush
BitBlt
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
DeleteObject
GetDeviceCaps
SetMapMode
GetTextExtentPoint32A
StartDocA
StartPage
EndPage
EndDoc
CreateDIBitmap
GetTextExtentPointA
DeleteDC
comdlg32
GetFileTitleA
GetOpenFileNameA
PrintDlgA
GetSaveFileNameA
winspool.drv
OpenPrinterA
DocumentPropertiesA
ClosePrinter
advapi32
RegOpenKeyExA
RegCloseKey
RegQueryValueA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegEnumValueA
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCreateKeyExA
InitiateSystemShutdownA
RegDeleteKeyA
RegEnumKeyExA
shell32
ShellExecuteA
comctl32
_TrackMouseEvent
ImageList_AddMasked
ord17
PropertySheetA
DestroyPropertySheetPage
CreatePropertySheetPageA
ImageList_Destroy
ImageList_Create
ImageList_LoadImageA
oledlg
ord8
ole32
CreateStreamOnHGlobal
CoTaskMemFree
ReleaseStgMedium
OleGetClipboard
OleSetClipboard
OleFlushClipboard
OleIsCurrentClipboard
OleInitialize
OleUninitialize
CoFreeUnusedLibraries
CLSIDFromProgID
CLSIDFromString
OleDuplicateData
CoTaskMemAlloc
CoRegisterMessageFilter
CoGetClassObject
CoRevokeClassObject
StgOpenStorageOnILockBytes
StgCreateDocfileOnILockBytes
CreateILockBytesOnHGlobal
olepro32
ord251
ord253
oleaut32
SysFreeString
SysAllocStringLen
VariantClear
VariantTimeToSystemTime
SysStringLen
SysAllocStringByteLen
VariantChangeType
SysAllocString
VariantCopy
wsock32
ioctlsocket
WSACleanup
WSAStartup
inet_addr
htonl
gethostbyname
iphlpapi
GetAdaptersInfo
Sections
.text Size: 344KB - Virtual size: 342KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 76KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 44KB - Virtual size: 404KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 212KB - Virtual size: 210KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/TSP Dork generator v8.0/Settings/language.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/TSP Dork generator hot edition.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
E:\cracking\Programs\SQLi dumper and dorks\TSP Dork generator hot edition\TSP Dork generator hot edition\obj\Debug\TSP Dork generator hot edition.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 254KB - Virtual size: 253KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 161KB - Virtual size: 161KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/domainextentions/preset1.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/domainextentions/preset2.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/domainextentions/preset3.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/domainextentions/preset4.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/keywords/preset1.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/keywords/preset2.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/keywords/preset3.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/keywords/preset4.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pageformats/preset1.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pageformats/preset2.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pageformats/preset3.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pageformats/preset4.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pagetypes/preset1.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pagetypes/preset2.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pagetypes/preset3.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/pagetypes/preset4.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/searchfunctions/preset1.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/searchfunctions/preset2.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/searchfunctions/preset3.txt
-
Aorist H3ck t00ls/TSP Dork generator v8.0/presets/searchfunctions/preset4.txt
-
Aorist H3ck t00ls/Violent Python.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/Form1.resx.vbs
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/Form1.vb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/Application.Designer.vb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/Application.myapp
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/AssemblyInfo.vb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/Resources.Designer.vb.vbs
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/Resources.resx.vbs
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/Settings.Designer.vb.vbs
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/Settings.settings
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/My Project/app.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/Virus Hunter.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/Virus Hunter.pdb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/Virus Hunter.vshost.application
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/Virus Hunter.vshost.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Code Sign
2e:ab:11:dc:50:ff:5c:9d:cb:c0Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before22-08-2007 22:31Not After25-08-2012 07:00SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:01:cf:3e:00:00:00:00:00:0fCertificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07-12-2009 22:40Not After07-03-2011 22:40SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
6a:0b:99:4f:c0:00:25:ab:11:db:45:1f:58:7a:67:a2Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before16-09-2006 01:04Not After15-09-2019 07:00SubjectCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:06:94:2d:00:00:00:00:00:09Certificate
IssuerCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25-07-2008 19:02Not After25-07-2013 19:12SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:7A82-688A-9F92,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
69:7d:56:0d:a3:fe:3b:5c:0d:47:01:ed:dc:fa:ab:ea:ea:68:9c:9eSigner
Actual PE Digest69:7d:56:0d:a3:fe:3b:5c:0d:47:01:ed:dc:fa:ab:ea:ea:68:9c:9eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
f:\dd\vsproject\vshost\vshost32\objr\i386\vshost32.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/Virus Hunter.vshost.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/Virus Hunter.xml
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/WindowsApplication1.vshost.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Code Sign
2e:ab:11:dc:50:ff:5c:9d:cb:c0Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before22-08-2007 22:31Not After25-08-2012 07:00SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:01:cf:3e:00:00:00:00:00:0fCertificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07-12-2009 22:40Not After07-03-2011 22:40SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
6a:0b:99:4f:c0:00:25:ab:11:db:45:1f:58:7a:67:a2Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before16-09-2006 01:04Not After15-09-2019 07:00SubjectCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:06:94:2d:00:00:00:00:00:09Certificate
IssuerCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25-07-2008 19:02Not After25-07-2013 19:12SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:7A82-688A-9F92,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
69:7d:56:0d:a3:fe:3b:5c:0d:47:01:ed:dc:fa:ab:ea:ea:68:9c:9eSigner
Actual PE Digest69:7d:56:0d:a3:fe:3b:5c:0d:47:01:ed:dc:fa:ab:ea:ea:68:9c:9eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
f:\dd\vsproject\vshost\vshost32\objr\i386\vshost32.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Debug/WindowsApplication1.vshost.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Release/Virus Hunter.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Release/Virus Hunter.pdb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Release/Virus Hunter.xml
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/bin/Release/app.publish/Application Files/Virus Hunter_1_0_0_0/Virus Hunter.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/DesignTimeResolveAssemblyReferences.cache
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/DesignTimeResolveAssemblyReferencesInput.cache
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/TempPE/My Project.Resources.Designer.vb.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 776B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/Virus Hunter.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/Virus Hunter.pdb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/Virus Hunter.vbproj.FileListAbsolute.txt
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/Virus Hunter.vbproj.GenerateResource.Cache
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/Virus Hunter.xml
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/WindowsApplication1.Form1.resources
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Debug/WindowsApplication1.Resources.resources
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/DesignTimeResolveAssemblyReferences.cache
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/DesignTimeResolveAssemblyReferencesInput.cache
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/TempPE/My Project.Resources.Designer.vb.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 776B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/Virus Hunter.exe.manifest
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/Virus Hunter.pdb
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/Virus Hunter.vbproj.FileListAbsolute.txt
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/Virus Hunter.vbproj.GenerateResource.Cache
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/Virus Hunter.xml
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/WindowsApplication1.Form1.resources
-
Aorist H3ck t00ls/Virus Hunter/Virus Hunter/obj/x86/Release/WindowsApplication1.Resources.resources
-
Aorist H3ck t00ls/Virus Maker/Virus Maker 3.0.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\fnac\Desktop\Microsoft Visual Basic\Virus Maker\Virus Maker\Virus Maker\obj\Release\Virus Maker 3.0.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 7.1MB - Virtual size: 7.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 165B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 347KB - Virtual size: 346KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Vpn/psiphon3.exe.exe windows:5 windows x86 arch:x86
Code Sign
0a:55:a3:07:16:93:fe:88:0f:0f:61:64:eb:93:66:5eCertificate
IssuerCN=DigiCert SHA2 Assured ID Code Signing CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before06-07-2017 00:00Not After03-10-2020 12:00SubjectCN=Psiphon Inc.,O=Psiphon Inc.,L=Toronto,ST=Ontario,C=CAExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
04:09:18:1b:5f:d5:bb:66:75:53:43:b5:6f:95:50:08Certificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before22-10-2013 12:00Not After22-10-2028 12:00SubjectCN=DigiCert SHA2 Assured ID Code Signing CA,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66Certificate
IssuerCN=DigiCert Assured ID CA-1,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before22-10-2014 00:00Not After22-10-2024 00:00SubjectCN=DigiCert Timestamp Responder,O=DigiCert,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1bCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before10-11-2006 00:00Not After10-11-2021 00:00SubjectCN=DigiCert Assured ID CA-1,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageServerAuth
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
ExtKeyUsageEmailProtection
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
3b:63:7f:fa:cc:fc:a4:d7:af:36:34:bf:f3:05:2d:36:8b:ab:79:baSigner
Actual PE Digest3b:63:7f:fa:cc:fc:a4:d7:af:36:34:bf:f3:05:2d:36:8b:ab:79:baDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 9.8MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 5.1MB - Virtual size: 5.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/Vpn/psiphon3.exe.orig.exe windows:5 windows x86 arch:x86
Code Sign
04:14:da:82:38:58:b7:11:c8:81:32:24:9e:4a:38:e9Certificate
IssuerCN=DigiCert SHA2 Assured ID Code Signing CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before09-05-2014 00:00Not After06-09-2017 12:00SubjectCN=Psiphon Inc.,O=Psiphon Inc.,L=Toronto,ST=Ontario,C=CAExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
04:09:18:1b:5f:d5:bb:66:75:53:43:b5:6f:95:50:08Certificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before22-10-2013 12:00Not After22-10-2028 12:00SubjectCN=DigiCert SHA2 Assured ID Code Signing CA,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
03:01:9a:02:3a:ff:58:b1:6b:d6:d5:ea:e6:17:f0:66Certificate
IssuerCN=DigiCert Assured ID CA-1,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before22-10-2014 00:00Not After22-10-2024 00:00SubjectCN=DigiCert Timestamp Responder,O=DigiCert,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
06:fd:f9:03:96:03:ad:ea:00:0a:eb:3f:27:bb:ba:1bCertificate
IssuerCN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=USNot Before10-11-2006 00:00Not After10-11-2021 00:00SubjectCN=DigiCert Assured ID CA-1,OU=www.digicert.com,O=DigiCert Inc,C=USExtended Key Usages
ExtKeyUsageServerAuth
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
ExtKeyUsageEmailProtection
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
78:d6:23:c3:c2:b8:0c:ad:ff:a7:58:99:e5:ee:8e:26:69:41:e4:42Signer
Actual PE Digest78:d6:23:c3:c2:b8:0c:ad:ff:a7:58:99:e5:ee:8e:26:69:41:e4:42Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 9.3MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 4.4MB - Virtual size: 4.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/VulScritp/InsightScan.py.py .js
-
Aorist H3ck t00ls/VulScritp/Rescan.py
-
Aorist H3ck t00ls/VulScritp/app/PwnScriptum_RCE_exploit.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/app/ffmpeg/exploit_ffmpeg.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/app/nodejs/nodejsshell.py.sh .js linux polyglot
-
Aorist H3ck t00ls/VulScritp/app/nodejs/nodeserialize.js.js
-
Aorist H3ck t00ls/VulScritp/app/phpmailer_5.2.17_rce.sh.sh linux
-
Aorist H3ck t00ls/VulScritp/app/phpmyadmin/phpMyadminCrack.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/back.py
-
Aorist H3ck t00ls/VulScritp/bash.py
-
Aorist H3ck t00ls/VulScritp/crack/F-Scrack.py.py .js
-
Aorist H3ck t00ls/VulScritp/crack/exmail.qq.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/crack/mod_session_crypto_exploit.py
-
Aorist H3ck t00ls/VulScritp/crack/qq_exmail_brute.py
-
Aorist H3ck t00ls/VulScritp/discuzz_ssrf_rce.py
-
Aorist H3ck t00ls/VulScritp/es/ElasticSearch_groovy_rce.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/es/ElasticSearch_mvel_rce.py
-
Aorist H3ck t00ls/VulScritp/es/ElasticSearch_path_transversal.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/forward/dnsteal.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/forward/s5.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/forward/ssrfsocks.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/forward/tunnel.jsp.js
-
Aorist H3ck t00ls/VulScritp/gethttpBanner.py
-
Aorist H3ck t00ls/VulScritp/google.py
-
Aorist H3ck t00ls/VulScritp/im/poc.png
-
Aorist H3ck t00ls/VulScritp/info/cloudflare_enum.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/info/discuz_forum_downremoteimg_ssrf.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/info/dns.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/info/finger.json
-
Aorist H3ck t00ls/VulScritp/info/php.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/jenkins/CVE-2015-8103.sh linux
-
Aorist H3ck t00ls/VulScritp/jenkins/Crack.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/jenkins/Security232Exp.java.java .js
-
Aorist H3ck t00ls/VulScritp/jenkins/jenkins_ldap_deserialize.rb
-
Aorist H3ck t00ls/VulScritp/linux/Remote control
-
Aorist H3ck t00ls/VulScritp/linux/chocobo_root.c.vbs
-
Aorist H3ck t00ls/VulScritp/linux/cve-2014-0196-md.c
-
Aorist H3ck t00ls/VulScritp/linux/dirtyc0w.c
-
Aorist H3ck t00ls/VulScritp/nagios/nagios-root-privesc.sh.sh .ps1 linux polyglot
-
Aorist H3ck t00ls/VulScritp/nagios/nagios_cmd_injection.py
-
Aorist H3ck t00ls/VulScritp/phpmyadmin.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/port/cip.java
-
Aorist H3ck t00ls/VulScritp/port/httpscan.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/port/ip.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/port/portscan.py.sh .js linux polyglot
-
Aorist H3ck t00ls/VulScritp/scanc.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/service/IIS_Put_File.py
-
Aorist H3ck t00ls/VulScritp/service/ftp.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/service/httpsys.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/service/iis_shortname_Scan.py
-
Aorist H3ck t00ls/VulScritp/service/mongdb.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/service/ora_exec_cmd.pl.sh .js linux polyglot
-
Aorist H3ck t00ls/VulScritp/service/redis.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/service/redis_exp.py
-
Aorist H3ck t00ls/VulScritp/service/ssltest.py.py .sh linux
-
Aorist H3ck t00ls/VulScritp/share.bat
-
Aorist H3ck t00ls/VulScritp/webshell/caidao.jspx
-
Aorist H3ck t00ls/VulScritp/webshell/cat.jsp.asp .js polyglot
-
Aorist H3ck t00ls/VulScritp/webshell/cmd.jsp.asp
-
Aorist H3ck t00ls/VulScritp/webshell/command
-
Aorist H3ck t00ls/VulScritp/webshell/javareflect.jsp
-
Aorist H3ck t00ls/VulScritp/webshell/jspspy.jsp.asp .js polyglot
-
Aorist H3ck t00ls/VulScritp/webshell/keylog.txt
-
Aorist H3ck t00ls/VulScritp/webshell/shell.jsp.js
-
Aorist H3ck t00ls/VulScritp/webshell/ssishell.shtml
-
Aorist H3ck t00ls/VulScritp/ÕàìÞ¦úÕú¦µÿÄ
-
Aorist H3ck t00ls/Wepcrack.py
-
Aorist H3ck t00ls/Worm Creator.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/Worm.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/WormBuilder V1.0 By Amiri.Prog/DevPoint.png.png
-
Aorist H3ck t00ls/WormBuilder V1.0 By Amiri.Prog/Infos.txt
-
Aorist H3ck t00ls/WormBuilder V1.0 By Amiri.Prog/WormBuilder.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
I:\برامجي ديف بوينت\Worm Builder By Amiri.Prog\WormBuilder\obj\Debug\WormBuilder.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 245KB - Virtual size: 244KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 312B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/XSSight/LICENSE
-
Aorist H3ck t00ls/XSSight/README.md.js
-
Aorist H3ck t00ls/XSSight/xssight.exe.sh linux
-
Aorist H3ck t00ls/XSSight/xssight.py.py .sh linux
-
Aorist H3ck t00ls/XSStrike/README.md
-
Aorist H3ck t00ls/XSStrike/license.txt
-
Aorist H3ck t00ls/XSStrike/requirements.txt
-
Aorist H3ck t00ls/XSStrike/xsstrike.py.sh .js linux polyglot
-
Aorist H3ck t00ls/_config.yml
-
Aorist H3ck t00ls/aircrack-2.1/802ether.c
-
Aorist H3ck t00ls/aircrack-2.1/ChangeLog
-
Aorist H3ck t00ls/aircrack-2.1/Makefile
-
Aorist H3ck t00ls/aircrack-2.1/aircrack.c
-
Aorist H3ck t00ls/aircrack-2.1/aireplay.c
-
Aorist H3ck t00ls/aircrack-2.1/airodump.c
-
Aorist H3ck t00ls/aircrack-2.1/airparse.c
-
Aorist H3ck t00ls/aircrack-2.1/docs/aircrack.html.html
-
Aorist H3ck t00ls/aircrack-2.1/hopper.sh.sh .js linux polyglot
-
Aorist H3ck t00ls/aircrack-2.1/pcap.h
-
Aorist H3ck t00ls/aircrack-2.1/rawsend.patch
-
Aorist H3ck t00ls/aircrack-2.1/win32/802ether.exe.exe windows:4 windows x86 arch:x86
50b8cbe438753b5edf1e665512499df6
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetCurrentDirectoryA
GetModuleFileNameA
GetModuleHandleA
SetConsoleTextAttribute
GetStdHandle
SetConsoleCursorPosition
FillConsoleOutputCharacterA
FillConsoleOutputAttribute
GetConsoleScreenBufferInfo
SetConsoleWindowInfo
SetConsoleScreenBufferSize
SetConsoleTitleA
CompareStringW
CompareStringA
LCMapStringW
LCMapStringA
ExitProcess
TerminateProcess
GetCurrentProcess
GetTimeZoneInformation
GetSystemTime
GetLocalTime
HeapAlloc
GetCommandLineA
GetVersion
HeapFree
GetLastError
CloseHandle
FlushFileBuffers
WriteFile
SetFilePointer
ReadFile
SetHandleCount
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
RtlUnwind
MultiByteToWideChar
SetStdHandle
CreateFileA
GetCPInfo
GetACP
GetOEMCP
GetProcAddress
LoadLibraryA
GetStringTypeA
GetStringTypeW
SetEndOfFile
SetEnvironmentVariableA
user32
LoadIconA
SendMessageA
FindWindowA
Sections
.text Size: 32KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/aircrack-2.1/win32/aircrack.exe.exe windows:4 windows x86 arch:x86
27be67a6d654d59318d1d25efbd25d11
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
SetCurrentDirectoryA
GetModuleFileNameA
GetModuleHandleA
SetConsoleTextAttribute
GetStdHandle
SetConsoleCursorPosition
FillConsoleOutputCharacterA
FillConsoleOutputAttribute
GetConsoleScreenBufferInfo
SetConsoleWindowInfo
SetConsoleScreenBufferSize
SetConsoleTitleA
CompareStringW
CompareStringA
LCMapStringW
LCMapStringA
GetTimeZoneInformation
GetSystemTime
GetLocalTime
ExitProcess
TerminateProcess
GetCurrentProcess
HeapFree
HeapAlloc
GetCommandLineA
GetVersion
GetLastError
FlushFileBuffers
WriteFile
SetHandleCount
GetFileType
GetStartupInfoA
ReadFile
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
RtlUnwind
SetStdHandle
SetFilePointer
CloseHandle
CreateFileA
MultiByteToWideChar
GetCPInfo
GetACP
GetOEMCP
GetProcAddress
LoadLibraryA
SetEndOfFile
GetStringTypeA
GetStringTypeW
SetEnvironmentVariableA
user32
LoadIconA
SendMessageA
FindWindowA
Sections
.text Size: 36KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 213KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/aircrack-2.1/win32/airodump.exe.exe windows:4 windows x86 arch:x86
b4cfffbfb3fb49c741465160e0cc1f5b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateSemaphoreA
GetProcAddress
LoadLibraryA
CreateEventA
SetConsoleTextAttribute
GetStdHandle
SetConsoleCursorPosition
FillConsoleOutputCharacterA
SetConsoleCtrlHandler
GetConsoleScreenBufferInfo
SetConsoleWindowInfo
SetConsoleScreenBufferSize
GetModuleHandleA
CompareStringW
CompareStringA
LCMapStringW
LCMapStringA
GetTickCount
SetConsoleTitleA
ReleaseSemaphore
FillConsoleOutputAttribute
WaitForSingleObject
ExitProcess
TerminateProcess
GetCurrentProcess
HeapAlloc
GetTimeZoneInformation
GetSystemTime
GetLocalTime
GetCommandLineA
GetVersion
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
SetHandleCount
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
VirtualAlloc
HeapReAlloc
GetLastError
SetFilePointer
ReadFile
WriteFile
CloseHandle
WideCharToMultiByte
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
RtlUnwind
FlushFileBuffers
SetStdHandle
CreateFileA
GetCPInfo
GetACP
GetOEMCP
SetEndOfFile
SetEnvironmentVariableA
user32
LoadIconA
SendMessageA
FindWindowA
advapi32
RegEnumKeyA
RegCloseKey
RegQueryValueExA
RegOpenKeyA
Sections
.text Size: 36KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 138KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/aircrack-2.1/win32/msvcr70.dll.dll windows:4 windows x86 arch:x86
1042bb30696d4426da7447f341f51a6e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr70.pdb
Imports
kernel32
GetModuleFileNameA
GetModuleFileNameW
ExitProcess
GetProcAddress
GetModuleHandleA
TerminateProcess
GetCurrentProcess
WriteFile
GetStdHandle
GetCurrentThreadId
TlsSetValue
GetCommandLineA
GetVersionExA
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
ExitThread
CloseHandle
TlsGetValue
GetLastError
ResumeThread
CreateThread
TlsFree
SetLastError
GetCurrentThread
TlsAlloc
FindNextFileA
FindFirstFileA
FindClose
FindNextFileW
FindFirstFileW
HeapAlloc
HeapFree
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
SetHandleCount
GetFileType
GetStartupInfoA
GetACP
GetOEMCP
GetCPInfo
LoadLibraryA
MultiByteToWideChar
GetCommandLineW
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
InitializeCriticalSection
UnhandledExceptionFilter
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetConsoleCtrlHandler
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetEnvironmentVariableA
SetEnvironmentVariableW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
IsValidCodePage
RtlUnwind
GetLocaleInfoW
GetTimeFormatA
GetDateFormatA
GetTimeZoneInformation
HeapSize
VirtualProtect
GetSystemInfo
VirtualQuery
FlushFileBuffers
SetFilePointer
SetStdHandle
CompareStringA
CompareStringW
Sleep
Beep
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDiskFreeSpaceA
GetLogicalDrives
SetErrorMode
GetFileAttributesA
GetCurrentDirectoryA
SetCurrentDirectoryA
SetFileAttributesA
GetFullPathNameA
GetDriveTypeA
CreateDirectoryA
RemoveDirectoryA
DeleteFileA
GetFileAttributesW
GetCurrentDirectoryW
SetCurrentDirectoryW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
DeleteFileW
MoveFileW
RemoveDirectoryW
GetDriveTypeW
MoveFileA
RaiseException
IsBadReadPtr
SetUnhandledExceptionFilter
IsBadCodePtr
GetExitCodeProcess
WaitForSingleObject
FreeLibrary
CreateProcessA
CreateProcessW
HeapValidate
HeapCompact
HeapWalk
ReadConsoleA
SetConsoleMode
GetConsoleMode
IsDBCSLeadByteEx
GetConsoleCP
ReadConsoleW
SetEndOfFile
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
DuplicateHandle
GetFileInformationByHandle
PeekNamedPipe
ReadConsoleInputA
PeekConsoleInputA
GetNumberOfConsoleInputEvents
ReadConsoleInputW
LockFile
UnlockFile
CreateFileA
CreatePipe
ReadFile
CreateFileW
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
GetLocalTime
SetLocalTime
Exports
Exports
$I10_OUTPUT
??0__non_rtti_object@@QAE@ABV0@@Z
??0__non_rtti_object@@QAE@PBD@Z
??0bad_cast@@AAE@PBQBD@Z
??0bad_cast@@QAE@ABQBD@Z
??0bad_cast@@QAE@ABV0@@Z
??0bad_cast@@QAE@PBD@Z
??0bad_typeid@@QAE@ABV0@@Z
??0bad_typeid@@QAE@PBD@Z
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1__non_rtti_object@@UAE@XZ
??1bad_cast@@UAE@XZ
??1bad_typeid@@UAE@XZ
??1exception@@UAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??3@YAXPAX@Z
??4__non_rtti_object@@QAEAAV0@ABV0@@Z
??4bad_cast@@QAEAAV0@ABV0@@Z
??4bad_typeid@@QAEAAV0@ABV0@@Z
??4exception@@QAEAAV0@ABV0@@Z
??8type_info@@QBEHABV0@@Z
??9type_info@@QBEHABV0@@Z
??_7__non_rtti_object@@6B@
??_7bad_cast@@6B@
??_7bad_typeid@@6B@
??_7exception@@6B@
??_E__non_rtti_object@@UAEPAXI@Z
??_Ebad_cast@@UAEPAXI@Z
??_Ebad_typeid@@UAEPAXI@Z
??_Eexception@@UAEPAXI@Z
??_Fbad_cast@@QAEXXZ
??_Fbad_typeid@@QAEXXZ
??_G__non_rtti_object@@UAEPAXI@Z
??_Gbad_cast@@UAEPAXI@Z
??_Gbad_typeid@@UAEPAXI@Z
??_Gexception@@UAEPAXI@Z
??_U@YAPAXI@Z
??_V@YAXPAX@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?before@type_info@@QBEHABV1@@Z
?name@type_info@@QBEPBDXZ
?raw_name@type_info@@QBEPBDXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?terminate@@YAXXZ
?unexpected@@YAXXZ
?what@exception@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CxxThrowException
_EH_prolog
_Getdays
_Getmonths
_Gettnames
_HUGE
_Strftime
_XcptFilter
__CxxCallUnwindDtor
__CxxCallUnwindVecDtor
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
___lc_codepage_func
___lc_collate_cp_func
___lc_handle_func
___mb_cur_max_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__buffer_overrun
__crtCompareStringA
__crtCompareStringW
__crtGetLocaleInfoW
__crtGetStringTypeW
__crtLCMapStringA
__crtLCMapStringW
__dllonexit
__doserrno
__fpecode
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__lc_clike
__lc_codepage
__lc_collate_cp
__lc_handle
__lconv_init
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__amblksiz
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fileinfo
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__osver
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__winmajor
__p__winminor
__p__winver
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__security_error_handler
__set_app_type
__set_buffer_overrun_handler
__setlc_active
__setusermatherr
__threadhandle
__threadid
__toascii
__unDName
__unDNameEx
__uncaught_exception
__unguarded_readlc_active
__wargv
__wcserror
__wgetmainargs
__winitenv
_abnormal_termination
_access
_acmdln
_adj_fdiv_m16i
_adj_fdiv_m32
_adj_fdiv_m32i
_adj_fdiv_m64
_adj_fdiv_r
_adj_fdivr_m16i
_adj_fdivr_m32
_adj_fdivr_m32i
_adj_fdivr_m64
_adj_fpatan
_adj_fprem
_adj_fprem1
_adj_fptan
_adjust_fdiv
_aexit_rtn
_aligned_free
_aligned_malloc
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_realloc
_amsg_exit
_assert
_atodbl
_atoi64
_atoldbl
_beep
_beginthread
_beginthreadex
_c_exit
_cabs
_callnewh
_cexit
_cgets
_cgetws
_chdir
_chdrive
_chgsign
_chkesp
_chmod
_chsize
_clearfp
_close
_commit
_commode
_control87
_controlfp
_copysign
_cprintf
_cputs
_cputws
_creat
_cscanf
_ctime64
_ctype
_cwait
_cwprintf
_cwscanf
_daylight
_dstbias
_dup
_dup2
_ecvt
_endthread
_endthreadex
_environ
_eof
_errno
_except_handler2
_except_handler3
_execl
_execle
_execlp
_execlpe
_execv
_execve
_execvp
_execvpe
_exit
_expand
_fcloseall
_fcvt
_fdopen
_fgetchar
_fgetwchar
_filbuf
_fileinfo
_filelength
_filelengthi64
_fileno
_findclose
_findfirst
_findfirst64
_findfirsti64
_findnext
_findnext64
_findnexti64
_finite
_flsbuf
_flushall
_fmode
_fpclass
_fpieee_flt
_fpreset
_fputchar
_fputwchar
_fsopen
_fstat
_fstat64
_fstati64
_ftime
_ftime64
_ftol
_fullpath
_futime
_futime64
_gcvt
_get_osfhandle
_get_sbh_threshold
_getch
_getche
_getcwd
_getdcwd
_getdiskfree
_getdllprocaddr
_getdrive
_getdrives
_getmaxstdio
_getmbcp
_getpid
_getsystime
_getw
_getwch
_getwche
_getws
_global_unwind2
_gmtime64
_heapadd
_heapchk
_heapmin
_heapset
_heapused
_heapwalk
_hypot
_i64toa
_i64tow
_initterm
_inp
_inpd
_inpw
_iob
_isatty
_isctype
_ismbbalnum
_ismbbalpha
_ismbbgraph
_ismbbkalnum
_ismbbkana
_ismbbkprint
_ismbbkpunct
_ismbblead
_ismbbprint
_ismbbpunct
_ismbbtrail
_ismbcalnum
_ismbcalpha
_ismbcdigit
_ismbcgraph
_ismbchira
_ismbckata
_ismbcl0
_ismbcl1
_ismbcl2
_ismbclegal
_ismbclower
_ismbcprint
_ismbcpunct
_ismbcspace
_ismbcsymbol
_ismbcupper
_ismbslead
_ismbstrail
_isnan
_itoa
_itow
_j0
_j1
_jn
_kbhit
_lfind
_loaddll
_local_unwind2
_localtime64
_lock
_locking
_logb
_longjmpex
_lrotl
_lrotr
_lsearch
_lseek
_lseeki64
_ltoa
_ltow
_makepath
_mbbtombc
_mbbtype
_mbcasemap
_mbccpy
_mbcjistojms
_mbcjmstojis
_mbclen
_mbctohira
_mbctokata
_mbctolower
_mbctombb
_mbctoupper
_mbctype
_mbsbtype
_mbscat
_mbschr
_mbscmp
_mbscoll
_mbscpy
_mbscspn
_mbsdec
_mbsdup
_mbsicmp
_mbsicoll
_mbsinc
_mbslen
_mbslwr
_mbsnbcat
_mbsnbcmp
_mbsnbcnt
_mbsnbcoll
_mbsnbcpy
_mbsnbicmp
_mbsnbicoll
_mbsnbset
_mbsncat
_mbsnccnt
_mbsncmp
_mbsncoll
_mbsncpy
_mbsnextc
_mbsnicmp
_mbsnicoll
_mbsninc
_mbsnset
_mbspbrk
_mbsrchr
_mbsrev
_mbsset
_mbsspn
_mbsspnp
_mbsstr
_mbstok
_mbstrlen
_mbsupr
_memccpy
_memicmp
_mkdir
_mktemp
_mktime64
_msize
_nextafter
_onexit
_open
_open_osfhandle
_osplatform
_osver
_outp
_outpd
_outpw
_pclose
_pctype
_pgmptr
_pipe
_popen
_purecall
_putch
_putenv
_putw
_putwch
_putws
_pwctype
_read
_resetstkoflw
_rmdir
_rmtmp
_rotl
_rotr
_safe_fdiv
_safe_fdivr
_safe_fprem
_safe_fprem1
_scalb
_scprintf
_scwprintf
_searchenv
_seh_longjmp_unwind
_set_SSE2_enable
_set_error_mode
_set_sbh_threshold
_set_security_error_handler
_seterrormode
_setjmp
_setjmp3
_setmaxstdio
_setmbcp
_setmode
_setsystime
_sleep
_snprintf
_snscanf
_snwprintf
_snwscanf
_sopen
_spawnl
_spawnle
_spawnlp
_spawnlpe
_spawnv
Sections
.text Size: 224KB - Virtual size: 222KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/aircrack-2.1/win32/peek.dll.dll windows:4 windows x86 arch:x86
7819bef2a76c097321fbe89e955b9a7e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\wp\eng\branches\peek-win\5.1.1\src\drivers\protocol\dll\Release\Peek.pdb
Imports
kernel32
GetModuleFileNameW
CreateFileW
GetOverlappedResult
SetThreadPriority
GetShortPathNameA
InterlockedExchange
GetLastError
GetProcAddress
DefineDosDeviceW
EnterCriticalSection
DefineDosDeviceA
ResetEvent
LoadLibraryA
LeaveCriticalSection
CreateFileMappingW
QueryDosDeviceW
DeviceIoControl
WaitForMultipleObjects
GetModuleFileNameA
QueryPerformanceFrequency
DeleteCriticalSection
GetShortPathNameW
GetVersionExA
CloseHandle
ResumeThread
DeleteFileA
CreateThread
CreateEventA
Sleep
InitializeCriticalSection
GetSystemTimeAsFileTime
IsBadReadPtr
GetProcessHeap
GetTickCount
SetEvent
WaitForSingleObject
HeapFree
QueryDosDeviceA
QueryPerformanceCounter
InterlockedDecrement
InterlockedIncrement
HeapAlloc
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
CreateFileA
user32
SetTimer
KillTimer
advapi32
OpenSCManagerA
StartServiceW
RegOpenKeyExA
StartServiceA
LockServiceDatabase
RegQueryValueExW
CreateServiceA
RegQueryValueExA
OpenServiceW
OpenSCManagerW
DeleteService
CloseServiceHandle
OpenServiceA
CreateServiceW
UnlockServiceDatabase
ControlService
RegCloseKey
RegOpenKeyExW
msvcr70
_except_handler3
_onexit
__dllonexit
memcpy
sprintf
wcscat
_wmakepath
memmove
_wtoi
strlen
strcpy
swprintf
atoi
_makepath
memset
_wsplitpath
wcstombs
_splitpath
wcscpy
strcat
free
_initterm
malloc
_adjust_fdiv
Exports
Exports
PeekCleanupLibrary
PeekCloseAdapter
PeekCreateCaptureContext
PeekDestroyCaptureContext
PeekGetAdapterRegistryInfoA
PeekGetAdapterRegistryInfoW
PeekGetCaptureState
PeekGetCustomInterfaceFeatures
PeekGetCustomInterfaceVersion
PeekGetLastError
PeekGetPacketBuffer
PeekGetPacketBufferStats
PeekGetTimeStamp
PeekInitializeLibraryA
PeekInitializeLibraryW
PeekIoctlNdisQueryGlobalStatsA
PeekIoctlNdisQueryGlobalStatsW
PeekIsWindows2000
PeekIsWindows9X
PeekIsWindowsNT
PeekLoadDriverA
PeekLoadDriverW
PeekOpenAdapterA
PeekOpenAdapterW
PeekPacketSend
PeekPauseCapture
PeekPrivateRequest
PeekRequest
PeekResumeCapture
PeekSetCaptureThreadPriority
PeekSetFilterProgram
PeekSetPacketBuffer
PeekStartCapture
PeekStopCapture
PeekSynchronizeTimeStamps
PeekUnloadDriverA
PeekUnloadDriverW
Sections
.text Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 268B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/aircrack-2.1/win32/peek5.sys.sys windows:5 windows x86 arch:x86
49559d5ccb7d08b0168df61833472bce
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\wp\eng\branches\peek-win\5.1.1\src\drivers\protocol\sys\objfre\i386\PEEK5.pdb
Imports
ntoskrnl.exe
_except_handler3
RtlAnsiStringToUnicodeString
RtlFreeUnicodeString
KeInitializeEvent
KeWaitForSingleObject
KeResetEvent
RtlEqualUnicodeString
MmMapLockedPages
KeSetEvent
IoAllocateMdl
MmProbeAndLockPages
ObReferenceObjectByHandle
ObfDereferenceObject
MmUnlockPages
IoFreeMdl
IofCompleteRequest
IoIsWdmVersionAvailable
IoCreateDevice
RtlQueryRegistryValues
IoDeleteDevice
ExAllocatePoolWithTag
RtlAppendUnicodeToString
IoCreateSymbolicLink
IoDeleteSymbolicLink
ExFreePool
hal
KeQueryPerformanceCounter
ndis.sys
NdisOpenAdapter
NdisAllocatePacketPool
NdisAllocateBufferPool
NdisAllocateSpinLock
NdisSend
NdisRequest
NdisCloseAdapter
NdisAcquireSpinLock
NdisAllocatePacket
NdisAllocateBuffer
NdisTransferData
NdisInitAnsiString
NdisInterlockedInsertTailList
NdisInterlockedRemoveHeadList
NdisFreeSpinLock
NdisFreeBufferPool
NdisFreePacketPool
NdisFreeMemory
NdisAllocateMemory
NdisUnicodeStringToAnsiString
NdisQueryBufferOffset
NDIS_BUFFER_TO_SPAN_PAGES
NdisUnchainBufferAtFront
NdisFreeBuffer
NdisReleaseSpinLock
NdisDeregisterProtocol
NdisInitUnicodeString
NdisRegisterProtocol
NdisFreePacket
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 389B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 128B - Virtual size: 50B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
INIT Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 896B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 640B - Virtual size: 546B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/aircrack-2.1/win32/wzcook.exe.exe windows:4 windows x86 arch:x86
7aa4b7e81bf370a5ec62d6dcd33b058b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
LCMapStringA
GetLastError
GetStringTypeW
GetStringTypeA
GetOEMCP
GetCommandLineA
LoadLibraryA
GetProcAddress
ExitProcess
SetConsoleTitleA
GetModuleHandleA
SetConsoleScreenBufferSize
SetConsoleWindowInfo
GetConsoleScreenBufferInfo
FillConsoleOutputAttribute
FillConsoleOutputCharacterA
SetConsoleCursorPosition
GetStdHandle
SetEndOfFile
SetConsoleTextAttribute
TerminateProcess
GetCurrentProcess
GetVersion
SetHandleCount
GetFileType
GetStartupInfoA
HeapAlloc
HeapFree
CloseHandle
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
RtlUnwind
WriteFile
MultiByteToWideChar
SetFilePointer
VirtualAlloc
HeapReAlloc
FlushFileBuffers
CreateFileA
SetStdHandle
ReadFile
GetCPInfo
GetACP
LCMapStringW
user32
FindWindowA
LoadIconA
SendMessageA
MessageBoxA
advapi32
StartServiceCtrlDispatcherA
OpenSCManagerA
OpenServiceA
DeleteService
CreateServiceA
StartServiceA
CloseServiceHandle
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegEnumKeyA
RegQueryValueExA
RegCloseKey
GetUserNameA
Sections
.text Size: 24KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/annoncanon.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/attack d o s/client.py
-
Aorist H3ck t00ls/attack d o s/main.py
-
Aorist H3ck t00ls/attack dos/Reloaded.py
-
Aorist H3ck t00ls/backdoor factory.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/backfuzz.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/blindshiftingsql/usr/bin/bitshiftingsql.py.py .sh linux
-
Aorist H3ck t00ls/blindshiftingsql/usr/share/blind-sql-bitshfiting/demo.php
-
Aorist H3ck t00ls/blindshiftingsql/usr/share/blind-sql-bitshfiting/demo.sql
-
Aorist H3ck t00ls/blindshiftingsql/usr/share/doc/blind-sql-bitshifting/README.md
-
Aorist H3ck t00ls/blindshiftingsql/usr/share/licenses/blind-sql-bitshifting/LICENSE
-
Aorist H3ck t00ls/blue/BluesPortScan.exe.exe windows:1 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 124KB - Virtual size: 312KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
DATA Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 107KB - Virtual size: 620KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bitter Size: 10KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/blue/readme.txt
-
Aorist H3ck t00ls/brut3k1t/README.md
-
Aorist H3ck t00ls/brut3k1t/brut3k1t.py.py .sh linux
-
Aorist H3ck t00ls/brut3k1t/core/__init__.py
-
Aorist H3ck t00ls/brut3k1t/core/__init__.pyc
-
Aorist H3ck t00ls/brut3k1t/core/protocols.py
-
Aorist H3ck t00ls/brut3k1t/core/protocols.pyc
-
Aorist H3ck t00ls/brut3k1t/core/web.py
-
Aorist H3ck t00ls/brut3k1t/core/web.pyc
-
Aorist H3ck t00ls/brut3k1t/core/xmpp.py
-
Aorist H3ck t00ls/brut3k1t/core/xmpp.pyc
-
Aorist H3ck t00ls/brut3k1t/dependencies/geckodriver-v0.14.0-linux32.tar.gz.gz
-
Aorist H3ck t00ls/brut3k1t/docs/MODULE.md
-
Aorist H3ck t00ls/brut3k1t/installer.sh linux
-
Aorist H3ck t00ls/brut3k1t/modules/__init__.py
-
Aorist H3ck t00ls/brut3k1t/modules/filecrack.py
-
Aorist H3ck t00ls/brut3k1t/requirements.txt
-
Aorist H3ck t00ls/brut3k1t/src/__init__.pyc
-
Aorist H3ck t00ls/brut3k1t/src/brut3k1t.py.py .sh linux
-
Aorist H3ck t00ls/brut3k1t/src/brut3k1t.pyc
-
Aorist H3ck t00ls/brut3k1t/src/header.py
-
Aorist H3ck t00ls/brut3k1t/src/header.pyc
-
Aorist H3ck t00ls/brut3k1t/src/main.py
-
Aorist H3ck t00ls/brut3k1t/src/main.pyc
-
Aorist H3ck t00ls/brut3k1t/src/user_agents.txt
-
Aorist H3ck t00ls/brut3k1t/wordlist.txt
-
Aorist H3ck t00ls/brutus/BrutusA2.exe.exe windows:1 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 544KB - Virtual size: 543KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 4KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 501B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 66KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/brutus/NetBus.bad
-
Aorist H3ck t00ls/brutus/Overview.doc.doc windows office2003
-
Aorist H3ck t00ls/brutus/example-combo.txt
-
Aorist H3ck t00ls/brutus/readme.doc.doc windows office2003
-
Aorist H3ck t00ls/brutus/users.txt
-
Aorist H3ck t00ls/brutus/words.txt
-
Aorist H3ck t00ls/bypass_waf-master/5.多角度对抗.WAF.的思路与实例.pdf.pdf
-
Aorist H3ck t00ls/bypass_waf-master/README.md.js
-
Aorist H3ck t00ls/bypass_waf-master/bypass_waf.py
-
Aorist H3ck t00ls/bypass_waf-master/bypass_waf_url_to_learn.txt
-
Aorist H3ck t00ls/bypass_waf-master/requirements.txt
-
Aorist H3ck t00ls/bypass_waf-master/xwaf.py.py .js
-
Aorist H3ck t00ls/cjexploiter.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/cjtool.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/codetective.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/9ASSAM CRYPT3R.exe.exe windows:1 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
.nsp0 Size: - Virtual size: 592KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.nsp1 Size: 229KB - Virtual size: 232KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.nsp2 Size: - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/9ASSAM CRYPT3R.ini
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/1.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/10.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/11.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/12.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/13.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/2.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/3.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/5.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/6.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/7.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/8.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Icons 32×32/9.ico
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/Stub.exe.exe windows:1 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_AGGRESIVE_WS_TRIM
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 996B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 1KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
._Wil Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/9ASSAM CRYPT3R/إقرأني.txt
-
Aorist H3ck t00ls/crypter/AverCryptor 1.02/averC 1.02.exe.exe windows:6 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
LoadLi Size: 4KB - Virtual size: 1830.1MB
Size: 336KB - Virtual size: 4B
���� Size: - Virtual size:
IMAGE_SCN_CNT_UNINITIALIZED_DATA
-
Aorist H3ck t00ls/crypter/AverCryptor 1.02/averC 1.02.rar.rar
-
Aorist H3ck t00ls/crypter/CRYPT3R m0d/CRYPT3R m0d By Dr.G3NIUS.exe.exe windows:4 windows x86 arch:x86
225ddcd378edf35b4a81b56c9df8d946
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaStrI4
__vbaVarMove
__vbaFreeVar
__vbaAryMove
__vbaLateIdCall
__vbaStrVarMove
__vbaLenBstr
__vbaFreeVarList
_adj_fdiv_m64
__vbaPut4
__vbaRaiseEvent
__vbaFreeObjList
ord516
ord517
__vbaStrErrVarCopy
_adj_fprem1
__vbaRecAnsiToUni
ord519
__vbaI2Abs
__vbaCopyBytes
__vbaStrCat
__vbaRecDestruct
__vbaSetSystemError
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
__vbaExitProc
ord593
__vbaFileCloseAll
__vbaObjSet
__vbaOnError
ord595
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
ord598
ord599
__vbaBoolVar
__vbaBoolVarNull
__vbaEraseKeepData
_CIsin
ord631
__vbaErase
ord525
ord632
__vbaChkstk
__vbaFileClose
ord526
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaStrCmp
ord529
__vbaGet3
__vbaVarTstEq
__vbaAryConstruct2
__vbaGet4
__vbaPutOwner3
__vbaPutOwner4
__vbaI2I4
DllFunctionCall
__vbaCastObjVar
__vbaLbound
__vbaRedimPreserve
_adj_fpatan
__vbaLateIdCallLd
__vbaRedim
__vbaRecUniToAnsi
EVENT_SINK_Release
__vbaUI1I2
_CIsqrt
__vbaVarAnd
__vbaObjIs
EVENT_SINK_QueryInterface
__vbaUI1I4
ord710
__vbaExceptHandler
__vbaStrToUnicode
ord712
_adj_fprem
_adj_fdivr_m64
ord607
ord608
__vbaFPException
ord717
__vbaGetOwner3
__vbaStrVarVal
__vbaUbound
__vbaVarCat
__vbaGetOwner4
__vbaI2Var
ord537
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaVar2Vec
__vbaNew2
ord570
ord648
__vbaInStr
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord685
ord100
__vbaI4Var
__vbaVarCmpEq
__vbaAryLock
__vbaStrToAnsi
ord612
__vbaVarDup
ord613
__vbaFpI2
ord616
__vbaFpI4
__vbaR8IntI2
_CIatan
__vbaCastObj
__vbaStrMove
_allmul
__vbaLateIdSt
_CItan
__vbaAryUnlock
_CIexp
__vbaFreeStr
__vbaFreeObj
Sections
.text Size: 164KB - Virtual size: 162KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 36KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Carb0n Crypter 1.7/COMDLG32.OCX.dll regsvr32 windows:4 windows x86 arch:x86
988f29c1eb8054253091352741683c76
Code Sign
47:bf:19:95:df:8d:52:46:43:f7:db:6d:48:0d:31:a4Certificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before04-12-2003 00:00Not After03-12-2013 23:59SubjectCN=VeriSign Time Stamping Services CA,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0d:e9:2b:f0:d4:d8:29:88:18:32:05:09:5e:9a:76:88Certificate
IssuerCN=VeriSign Time Stamping Services CA,O=VeriSign\, Inc.,C=USNot Before04-12-2003 00:00Not After03-12-2008 23:59SubjectCN=VeriSign Time Stamping Services Signer,O=VeriSign\, Inc.,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
c1:00:8b:3c:3c:88:11:d1:3e:f6:63:ec:df:40Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before10-01-1997 07:00Not After31-12-2020 07:00SubjectCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft Corporation6a:0b:99:4f:c0:00:de:aa:11:d4:d8:40:9a:a8:be:e6Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before10-12-2000 08:00Not After12-11-2005 08:00SubjectCN=Microsoft Code Signing PCA,OU=Copyright (c) 2000 Microsoft Corp.,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageContentCommitment
KeyUsageCertSign
KeyUsageCRLSign
61:0e:7d:a7:00:00:00:00:00:48Certificate
IssuerCN=Microsoft Code Signing PCA,OU=Copyright (c) 2000 Microsoft Corp.,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25-10-2003 05:59Not After25-01-2005 06:09SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
30:04:be:c7:7e:04:0a:8e:9c:44:86:a8:95:a7:50:5e:ca:0f:22:ecSigner
Actual PE Digest30:04:be:c7:7e:04:0a:8e:9c:44:86:a8:95:a7:50:5e:ca:0f:22:ecDigest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
kernel32
HeapReAlloc
GetLastError
LockResource
GetWindowsDirectoryA
InterlockedDecrement
InterlockedIncrement
IsDBCSLeadByte
CompareStringA
CompareStringW
lstrcmpA
GetLocaleInfoA
GetVersion
GetModuleFileNameA
GetFileAttributesA
IsBadWritePtr
DisableThreadLibraryCalls
GlobalAlloc
lstrcmpiA
LoadLibraryA
GetProcAddress
lstrcatA
lstrlenA
lstrcpyA
WriteProfileStringA
GlobalLock
GlobalUnlock
LoadResource
FindResourceA
lstrcpynA
LeaveCriticalSection
DeleteCriticalSection
FreeLibrary
HeapFree
WideCharToMultiByte
lstrlenW
HeapAlloc
GetProfileStringA
EnterCriticalSection
GetProcessHeap
GetCurrentThreadId
MultiByteToWideChar
InitializeCriticalSection
GlobalFree
user32
SetWindowRgn
IntersectRect
EqualRect
PtInRect
IsDialogMessageA
IsChild
GetKeyState
CreateDialogIndirectParamA
MessageBeep
PostMessageA
ClientToScreen
wsprintfA
SendMessageTimeoutA
CharNextA
GetActiveWindow
GetWindowThreadProcessId
LoadCursorA
MessageBoxA
GetWindowLongA
GetWindowRect
CreateWindowExA
SetWindowLongA
ShowWindow
DialogBoxParamA
EnableWindow
GetDesktopWindow
GetWindow
IsWindowEnabled
OffsetRect
GetParent
GetDlgItem
SendMessageA
SetFocus
SetParent
SetDlgItemInt
EndPaint
SetActiveWindow
IsWindowVisible
WinHelpA
GetDlgItemInt
EndDialog
GetDlgItemTextA
DestroyWindow
SetDlgItemTextA
GetWindowTextA
GetNextDlgTabItem
SendDlgItemMessageA
RegisterClassA
GetDC
ReleaseDC
LoadIconA
DrawIcon
DestroyIcon
GetSystemMetrics
RegisterWindowMessageA
LoadStringA
DefWindowProcA
UnregisterClassA
GetClientRect
BeginPaint
RegisterClipboardFormatA
SetWindowPos
MoveWindow
ole32
CreateOleAdviseHolder
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
ReleaseStgMedium
advapi32
RegEnumKeyExA
RegQueryValueA
RegOpenKeyA
RegQueryValueExA
RegDeleteValueA
RegDeleteKeyA
RegOpenKeyExA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
oleaut32
LoadRegTypeLi
OleCreatePropertyFrame
SetErrorInfo
UnRegisterTypeLi
LoadTypeLi
LoadTypeLibEx
OleLoadPicture
VariantChangeType
RegisterTypeLi
VariantInit
GetErrorInfo
VariantClear
SysStringLen
SysAllocStringLen
OleTranslateColor
SysFreeString
SysAllocString
CreateErrorInfo
comdlg32
CommDlgExtendedError
PrintDlgA
ChooseFontA
ChooseColorA
GetOpenFileNameA
GetSaveFileNameA
gdi32
GetDIBits
CreateCompatibleDC
CreateBitmap
GetSystemPaletteEntries
StretchDIBits
SetViewportOrgEx
SetWindowExtEx
SetWindowOrgEx
SetMapMode
LPtoDP
SetViewportExtEx
GetViewportExtEx
CreateRectRgnIndirect
GetWindowExtEx
CreateDCA
GetObjectA
EnumFontFamiliesA
DeleteDC
DeleteObject
GetDeviceCaps
SelectObject
Exports
Exports
DLLGetDocumentation
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 72KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Carb0n Crypter 1.7/Carb0n Crypter 1.7.exe.exe windows:4 windows x86 arch:x86
16938a1bf3e3234d994e9ac2f02be212
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
__vbaStrI2
_CIcos
_adj_fptan
__vbaVarMove
__vbaStrI4
__vbaVarVargNofree
__vbaFreeVar
__vbaAryMove
__vbaStrVarMove
__vbaLateIdCall
__vbaLenBstr
__vbaFreeVarList
__vbaEnd
__vbaPut3
_adj_fdiv_m64
__vbaPut4
__vbaRaiseEvent
ord621
__vbaFreeObjList
ord516
ord517
_adj_fprem1
__vbaRecAnsiToUni
ord519
__vbaI2Abs
__vbaCopyBytes
__vbaStrCat
__vbaLsetFixstr
__vbaRecDestruct
__vbaSetSystemError
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
__vbaExitProc
__vbaObjSet
ord595
__vbaOnError
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
ord598
ord599
__vbaBoolVar
__vbaBoolVarNull
_CIsin
ord631
__vbaErase
ord632
__vbaChkstk
__vbaFileClose
ord526
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaStrCmp
ord529
__vbaGet3
__vbaAryConstruct2
__vbaVarTstEq
__vbaPutOwner3
__vbaI2I4
DllFunctionCall
__vbaCastObjVar
__vbaRedimPreserve
_adj_fpatan
__vbaLateIdCallLd
__vbaRedim
__vbaRecUniToAnsi
EVENT_SINK_Release
__vbaUI1I2
_CIsqrt
__vbaVarAnd
__vbaObjIs
EVENT_SINK_QueryInterface
__vbaUI1I4
__vbaExceptHandler
__vbaStrToUnicode
ord713
_adj_fprem
_adj_fdivr_m64
ord608
__vbaFPException
ord717
__vbaUbound
__vbaStrVarVal
__vbaVarCat
__vbaI2Var
ord644
ord645
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaNew2
ord648
__vbaVar2Vec
ord570
__vbaInStr
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
ord681
__vbaFreeStrList
__vbaDerefAry1
_adj_fdivr_m32
_adj_fdiv_r
ord685
ord100
__vbaI4Var
__vbaVarCmpEq
__vbaAryLock
__vbaStrToAnsi
__vbaVarDup
__vbaFpI2
__vbaFpI4
_CIatan
__vbaStrMove
__vbaCastObj
__vbaStrVarCopy
_allmul
__vbaLateIdSt
_CItan
__vbaAryUnlock
_CIexp
__vbaI4ErrVar
__vbaFreeObj
__vbaFreeStr
Sections
.text Size: 236KB - Virtual size: 234KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 88KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Crypt R.roads/Comdlg32.ocx.dll regsvr32 windows:4 windows x86 arch:x86
988f29c1eb8054253091352741683c76
Code Sign
03:c7:8f:37:db:92:28:df:3c:bb:1a:ad:82:fa:67:10Certificate
IssuerOU=VeriSign Commercial Software Publishers CA,O=VeriSign\, Inc.,L=InternetNot Before09-04-1996 00:00Not After07-01-2004 23:59SubjectOU=VeriSign Commercial Software Publishers CA,O=VeriSign\, Inc.,L=Internet13:89:b4:d1:8a:e8:a7:c4:bd:35:c7:9b:8d:88:ca:1f:ca:53:56:91Certificate
IssuerOU=VeriSign\, Inc.+OU=VeriSign Time Stamping Service Root+OU=NO LIABILITY ACCEPTED\, (c)97 VeriSign\, Inc.,O=VeriSign Trust NetworkNot Before12-05-1997 07:00Not After31-12-1999 07:00SubjectOU=VeriSign\, Inc.+OU=VeriSign Time Stamping Service Root+OU=NO LIABILITY ACCEPTED\, (c)97 VeriSign\, Inc.,O=VeriSign Trust Networkbd:11:9a:da:43:ed:21:fb:46:58:84:89:ca:46:88:90:25:ee:14:60Certificate
IssuerOU=VeriSign\, Inc.+OU=VeriSign Time Stamping Service Root+OU=NO LIABILITY ACCEPTED\, (c)97 VeriSign\, Inc.,O=VeriSign Trust NetworkNot Before12-05-1997 07:00Not After31-12-1999 07:00SubjectOU=VeriSign Time Stamping Service+OU=VeriSign Trust Network+OU=NO LIABILITY ACCEPTED\, (c)97 VeriSign\, Inc.,O=VeriSign\, Inc.,L=Internet55:0d:88:f5:3f:64:16:d7:0c:73:00:d8:45:92:16:34Certificate
IssuerOU=VeriSign Commercial Software Publishers CA,O=VeriSign\, Inc.,L=InternetNot Before19-03-1999 00:00Not After16-04-2000 23:59SubjectCN=Microsoft Corporation,OU=VeriSign Commercial Software Publishers CA+OU=www.verisign.com/repository/RPA Incorp. by Ref.\,LIAB.LTD(c)98+OU=Digital ID Class 3 - Microsoft Software Validation v2+OU=Microsoft Corporation,O=VeriSign\, Inc.,L=Internet+L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageKeyEncipherment
Signer
Actual PE DigestDigest AlgorithmPE Digest MatchesfalseHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
kernel32
HeapReAlloc
GetLastError
LockResource
GetWindowsDirectoryA
InterlockedDecrement
InterlockedIncrement
IsDBCSLeadByte
CompareStringA
CompareStringW
lstrcmpA
GetLocaleInfoA
GetVersion
GetModuleFileNameA
GetFileAttributesA
IsBadWritePtr
DisableThreadLibraryCalls
GlobalAlloc
lstrcmpiA
LoadLibraryA
GetProcAddress
lstrcatA
lstrlenA
lstrcpyA
WriteProfileStringA
GlobalLock
GlobalUnlock
LoadResource
FindResourceA
lstrcpynA
LeaveCriticalSection
DeleteCriticalSection
FreeLibrary
HeapFree
WideCharToMultiByte
lstrlenW
HeapAlloc
GetProfileStringA
EnterCriticalSection
GetProcessHeap
GetCurrentThreadId
MultiByteToWideChar
InitializeCriticalSection
GlobalFree
user32
SetWindowRgn
IntersectRect
EqualRect
PtInRect
IsDialogMessageA
IsChild
GetKeyState
CreateDialogIndirectParamA
MessageBeep
PostMessageA
ClientToScreen
wsprintfA
SendMessageTimeoutA
CharNextA
GetActiveWindow
GetWindowThreadProcessId
LoadCursorA
MessageBoxA
GetWindowLongA
GetWindowRect
CreateWindowExA
SetWindowLongA
ShowWindow
DialogBoxParamA
EnableWindow
GetDesktopWindow
GetWindow
IsWindowEnabled
OffsetRect
GetParent
GetDlgItem
SendMessageA
SetFocus
SetParent
SetDlgItemInt
EndPaint
SetActiveWindow
IsWindowVisible
WinHelpA
GetDlgItemInt
EndDialog
GetDlgItemTextA
DestroyWindow
SetDlgItemTextA
GetWindowTextA
GetNextDlgTabItem
SendDlgItemMessageA
RegisterClassA
GetDC
ReleaseDC
LoadIconA
DrawIcon
DestroyIcon
GetSystemMetrics
RegisterWindowMessageA
LoadStringA
DefWindowProcA
UnregisterClassA
GetClientRect
BeginPaint
RegisterClipboardFormatA
SetWindowPos
MoveWindow
ole32
CreateOleAdviseHolder
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
ReleaseStgMedium
advapi32
RegEnumKeyExA
RegQueryValueA
RegOpenKeyA
RegQueryValueExA
RegDeleteValueA
RegDeleteKeyA
RegOpenKeyExA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
oleaut32
LoadRegTypeLi
OleCreatePropertyFrame
SetErrorInfo
UnRegisterTypeLi
LoadTypeLi
LoadTypeLibEx
OleLoadPicture
VariantChangeType
RegisterTypeLi
VariantInit
GetErrorInfo
VariantClear
SysStringLen
SysAllocStringLen
OleTranslateColor
SysFreeString
SysAllocString
CreateErrorInfo
comdlg32
CommDlgExtendedError
PrintDlgA
ChooseFontA
ChooseColorA
GetOpenFileNameA
GetSaveFileNameA
gdi32
GetDIBits
CreateCompatibleDC
CreateBitmap
GetSystemPaletteEntries
StretchDIBits
SetViewportOrgEx
SetWindowExtEx
SetWindowOrgEx
SetMapMode
LPtoDP
SetViewportExtEx
GetViewportExtEx
CreateRectRgnIndirect
GetWindowExtEx
CreateDCA
GetObjectA
EnumFontFamiliesA
DeleteDC
DeleteObject
GetDeviceCaps
SelectObject
Exports
Exports
DLLGetDocumentation
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 69KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 51KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Crypt R.roads/Crypt R.roads.exe.exe windows:4 windows x86 arch:x86
97557ba67fa700c72f3c9a238c6ee735
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaAryMove
__vbaFreeVar
__vbaLenBstr
__vbaLateIdCall
__vbaStrVarMove
__vbaPut3
__vbaFreeVarList
_adj_fdiv_m64
__vbaFreeObjList
_adj_fprem1
__vbaStrCat
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
__vbaFileCloseAll
__vbaOnError
__vbaObjSet
ord595
_adj_fdiv_m16i
_adj_fdivr_m16i
_CIsin
__vbaChkstk
ord526
__vbaFileClose
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaGet3
__vbaAryConstruct2
__vbaI2I4
_adj_fpatan
__vbaLateIdCallLd
EVENT_SINK_Release
__vbaUI1I2
_CIsqrt
EVENT_SINK_QueryInterface
__vbaExceptHandler
_adj_fprem
_adj_fdivr_m64
__vbaFPException
ord717
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaVar2Vec
ord570
__vbaNew2
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord100
ord616
_CIatan
__vbaStrMove
_allmul
__vbaLateIdSt
_CItan
_CIexp
__vbaFreeObj
__vbaFreeStr
Sections
.text Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Crypt R.roads/stub.exe.exe windows:4 windows x86 arch:x86
0903259d86156dfba7bf669b9e2e279e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaAryMove
__vbaFreeVar
__vbaLenBstr
__vbaStrVarMove
__vbaFreeVarList
__vbaPut3
__vbaEnd
_adj_fdiv_m64
__vbaFreeObjList
_adj_fprem1
__vbaStrCat
__vbaHresultCheckObj
_adj_fdiv_m32
ord666
__vbaAryDestruct
__vbaOnError
_adj_fdiv_m16i
_adj_fdivr_m16i
__vbaVarIndexLoad
_CIsin
__vbaChkstk
ord526
__vbaFileClose
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaGet3
__vbaAryConstruct2
__vbaI2I4
_adj_fpatan
EVENT_SINK_Release
ord600
__vbaUI1I2
_CIsqrt
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord711
_adj_fprem
_adj_fdivr_m64
__vbaFPException
ord717
__vbaVarCat
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaVar2Vec
__vbaNew2
ord570
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord100
__vbaVarDup
ord616
_CIatan
__vbaStrMove
_allmul
_CItan
_CIexp
__vbaFreeStr
Sections
.text Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Crypticv1.5/Cryptic v1.5.exe.exe windows:4 windows x86 arch:x86
4004c342ce766b991ebad5b968420a38
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaStrI4
__vbaFreeVar
__vbaAryMove
__vbaLateIdCall
__vbaStrVarMove
__vbaLenBstr
__vbaEnd
__vbaFreeVarList
__vbaPut3
_adj_fdiv_m64
__vbaFreeObjList
ord516
_adj_fprem1
__vbaStrCat
__vbaSetSystemError
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
ord593
ord594
__vbaObjSet
ord595
_adj_fdiv_m16i
_adj_fdivr_m16i
ord598
_CIsin
ord632
__vbaChkstk
__vbaFileClose
ord526
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaStrCmp
ord529
__vbaGet3
__vbaPutOwner3
DllFunctionCall
_adj_fpatan
__vbaLateIdCallLd
__vbaRedim
EVENT_SINK_Release
_CIsqrt
EVENT_SINK_QueryInterface
__vbaExceptHandler
_adj_fprem
_adj_fdivr_m64
ord608
__vbaFPException
__vbaGetOwner3
__vbaStrVarVal
__vbaVarCat
ord645
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaNew2
ord648
ord570
__vbaVar2Vec
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaI4Str
ord681
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord100
__vbaI4Var
__vbaAryLock
__vbaVarDup
__vbaFpI4
_CIatan
__vbaStrMove
_allmul
__vbaLateIdSt
_CItan
__vbaAryUnlock
__vbaFPInt
_CIexp
__vbaFreeObj
__vbaFreeStr
Sections
.text Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Cryptonite Crypter1.2/Cryptonite 1.2.zip.zip
-
Aorist H3ck t00ls/crypter/Cryptonite Crypter1.2/Cryptonite1.2.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 464KB - Virtual size: 464KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 16B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 119KB - Virtual size: 119KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Cryptoware/$000000.tmp.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 459KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 16B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 107KB - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Blue1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Blue2_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Blue3_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Gray1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Green1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Green2_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Green3_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Magenta1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Mauve1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Orange1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Purple1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Red1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/48x48/Yellow1_.ico
-
Aorist H3ck t00ls/crypter/Cryptoware/Project1.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 459KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 16B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 107KB - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Cryptoware/crypted.exe.exe windows:4 windows x86 arch:x86
45c834fac14a771cb968c4d66ae8d51b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
comctl32
InitCommonControls
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 430B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Cryptoware/legal.icr
-
Aorist H3ck t00ls/crypter/Cryptoware/stub.icr.exe windows:4 windows x86 arch:x86
45c834fac14a771cb968c4d66ae8d51b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
comctl32
InitCommonControls
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 430B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Darkwar Crypter/DarkWar_mod_by_xZiriuZx.exe.exe windows:4 windows x86 arch:x86
612e2ecb8bbda637967acd6e45a67951
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
MethCallEngine
ord595
ord632
ord526
EVENT_SINK_AddRef
ord529
EVENT_SINK_Release
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord713
ord608
ord717
ProcCallEngine
ord645
ord648
ord570
ord100
ord616
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Darkwar Crypter/leeme.txt
-
Aorist H3ck t00ls/crypter/Darkwar Crypter/stub.exe.exe windows:4 windows x86 arch:x86
1ee459202d13685d56cc5faff4639e09
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
ord526
EVENT_SINK_AddRef
DllFunctionCall
EVENT_SINK_Release
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord711
ord717
ProcCallEngine
ord644
ord570
ord100
ord616
Sections
.text Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Darkwar Crypter/xZiriuZx.jpg.jpg
-
Aorist H3ck t00ls/crypter/Hackhound Crypter/Dibujo.JPG.jpg
-
Aorist H3ck t00ls/crypter/Hackhound Crypter/Escaner.txt
-
Aorist H3ck t00ls/crypter/Hackhound Crypter/Xpro Mod.exe.exe windows:4 windows x86 arch:x86
8bfd89885acf2d3b01bc4b42488a5e0a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
__vbaVarSub
__vbaStrI2
_CIcos
_adj_fptan
__vbaVarMove
__vbaStrI4
__vbaFreeVar
__vbaAryMove
__vbaLateIdCall
__vbaStrVarMove
__vbaLenBstr
__vbaEnd
__vbaPut3
__vbaFreeVarList
_adj_fdiv_m64
__vbaPut4
ord620
__vbaFreeObjList
__vbaStrErrVarCopy
_adj_fprem1
__vbaRecAnsiToUni
__vbaStrCat
__vbaRecDestruct
__vbaSetSystemError
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
ord593
__vbaExitProc
ord594
__vbaFileCloseAll
ord595
__vbaOnError
__vbaObjSet
_adj_fdiv_m16i
ord303
__vbaObjSetAddref
_adj_fdivr_m16i
ord309
__vbaEraseKeepData
__vbaBoolVarNull
_CIsin
ord632
__vbaChkstk
__vbaFileClose
ord526
EVENT_SINK_AddRef
__vbaGenerateBoundsError
ord529
__vbaStrCmp
__vbaGet4
__vbaAryConstruct2
__vbaVarTstEq
__vbaPutOwner3
__vbaPutOwner4
__vbaI2I4
DllFunctionCall
__vbaLbound
__vbaStrR4
__vbaRedimPreserve
_adj_fpatan
__vbaR4Var
__vbaLateIdCallLd
__vbaStrR8
__vbaRedim
__vbaRecUniToAnsi
EVENT_SINK_Release
_CIsqrt
__vbaVarAnd
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord712
__vbaStrToUnicode
_adj_fprem
_adj_fdivr_m64
ord607
__vbaI2Str
ord608
__vbaFPException
ord717
__vbaStrVarVal
__vbaGetOwner3
__vbaUbound
__vbaGetOwner4
__vbaVarCat
__vbaLsetFixstrFree
ord644
ord537
_CIlog
__vbaErrorOverflow
__vbaFileOpen
ord648
__vbaR8Str
__vbaNew2
ord570
__vbaVar2Vec
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaI4Str
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord685
ord100
__vbaVarCmpEq
__vbaVarAdd
__vbaAryLock
__vbaStrToAnsi
__vbaVarDup
__vbaFpI2
ord616
_CIatan
__vbaStrMove
__vbaPutFxStr3
_allmul
__vbaLateIdSt
_CItan
__vbaFPInt
__vbaAryUnlock
_CIexp
__vbaFreeStr
__vbaFreeObj
Sections
.text Size: 996KB - Virtual size: 994KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 52KB - Virtual size: 49KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Xpro Crypter/IMPORTANTE.txt
-
Aorist H3ck t00ls/crypter/Xpro Crypter/Stub.exe.exe windows:4 windows x86 arch:x86
e39d037acde6b096f84bdccfceac0cd4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
ord516
ord666
ord595
ord631
ord526
DllFunctionCall
ord601
__vbaExceptHandler
ord711
ord606
ord717
ProcCallEngine
ord644
ord537
ord578
ord100
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/crypter/Xpro Crypter/Xpro Crypter.exe.exe windows:4 windows x86 arch:x86
2b47879c00e9abdbdece446112237f23
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
__vbaStrI2
_CIcos
_adj_fptan
__vbaVarMove
__vbaFreeVar
__vbaAryMove
__vbaLateIdCall
__vbaStrVarMove
__vbaLenBstr
__vbaFreeVarList
_adj_fdiv_m64
__vbaPut4
__vbaRaiseEvent
__vbaFreeObjList
ord516
ord517
_adj_fprem1
__vbaRecAnsiToUni
ord519
__vbaI2Abs
__vbaCopyBytes
__vbaStrCat
__vbaSetSystemError
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
__vbaExitProc
__vbaVarForInit
ord593
ord594
__vbaOnError
__vbaObjSet
ord595
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
ord598
ord599
__vbaBoolVar
__vbaBoolVarNull
_CIsin
ord631
__vbaErase
ord632
__vbaChkstk
__vbaFileClose
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaGet3
__vbaStrCmp
__vbaPutOwner3
__vbaVarTstEq
__vbaPutOwner4
__vbaI2I4
DllFunctionCall
__vbaVarOr
__vbaCastObjVar
__vbaLbound
_adj_fpatan
__vbaLateIdCallLd
__vbaRedim
__vbaRecUniToAnsi
EVENT_SINK_Release
__vbaUI1I2
_CIsqrt
__vbaObjIs
EVENT_SINK_QueryInterface
__vbaUI1I4
__vbaExceptHandler
__vbaPrintFile
__vbaStrToUnicode
ord606
_adj_fprem
_adj_fdivr_m64
__vbaFPException
ord717
__vbaUbound
__vbaGetOwner3
__vbaI2Var
ord537
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaInStr
__vbaNew2
__vbaVar2Vec
ord570
ord648
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord578
ord100
__vbaI4Var
__vbaVarCmpEq
__vbaAryLock
__vbaStrToAnsi
__vbaVarDup
__vbaFpI2
__vbaFpI4
__vbaVarCopy
_CIatan
__vbaCastObj
__vbaStrMove
__vbaAryCopy
ord619
_allmul
__vbaLateIdSt
_CItan
__vbaAryUnlock
__vbaFPInt
__vbaVarForNext
_CIexp
__vbaFreeObj
__vbaFreeStr
Sections
.text Size: 308KB - Virtual size: 307KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/darkmysqli.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/detectbotnet/ddosping.cfg
-
Aorist H3ck t00ls/detectbotnet/ddosping.exe.exe windows:4 windows x86 arch:x86
d0c5c0519e23d9755c686e3380fed5ed
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateFileA
WriteFile
GetTickCount
GetLocalTime
GetModuleHandleA
EnterCriticalSection
DeleteCriticalSection
lstrlenA
GetComputerNameA
lstrcpyA
lstrcmpiA
ReadFile
InitializeCriticalSection
ExitProcess
LeaveCriticalSection
user32
GetDlgItemInt
MessageBoxA
PostMessageA
GetDlgItem
DispatchMessageA
TranslateMessage
IsDialogMessageA
PeekMessageA
CreateWindowExA
SetWindowTextA
SendMessageA
IsWindow
DefWindowProcA
SetDlgItemTextA
SetFocus
EndDialog
GetSysColor
wsprintfA
DialogBoxParamA
GetDlgItemTextA
SetDlgItemInt
DestroyWindow
SendDlgItemMessageA
EnableWindow
RegisterClassExA
gdi32
DeleteObject
GetStockObject
SetBkColor
SetTextColor
CreateFontIndirectA
comdlg32
GetSaveFileNameA
wsock32
closesocket
ioctlsocket
WSAAsyncGetHostByAddr
WSAAsyncGetHostByName
gethostname
WSAAsyncSelect
bind
htons
socket
sendto
WSACleanup
shutdown
htonl
ntohl
WSAStartup
inet_addr
recvfrom
WSAGetLastError
comctl32
InitCommonControlsEx
msvcrt
??2@YAPAXI@Z
??3@YAXPAX@Z
vsprintf
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/detectbotnet/readme.txt
-
Aorist H3ck t00ls/dhcpdos/LICENSE
-
Aorist H3ck t00ls/dhcpdos/README.md
-
Aorist H3ck t00ls/dhcpdos/dhcpdos.py.py .sh linux
-
Aorist H3ck t00ls/dictionnaire hack http https admin/Dictionnaire hack http https admin V.0.3
-
Aorist H3ck t00ls/distorm.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dorkattack.py.py .sh linux
-
Aorist H3ck t00ls/dos ddos attack/ByteDOS v3.2/ByteDOS v3.2.exe.exe windows:4 windows x86 arch:x86
9954da8b7922b0ab8735357b433e92b3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaStrI4
__vbaVarMove
__vbaFreeVar
__vbaStrVarMove
__vbaLenBstr
__vbaLateIdCall
__vbaFreeVarList
_adj_fdiv_m64
__vbaFreeObjList
_adj_fprem1
__vbaStrCat
__vbaSetSystemError
__vbaLenBstrB
__vbaHresultCheckObj
_adj_fdiv_m32
__vbaAryDestruct
__vbaVarForInit
ord595
__vbaObjSet
__vbaOnError
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
__vbaVarIndexLoad
ord598
__vbaRefVarAry
_CIsin
__vbaChkstk
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaVarTstEq
__vbaI2I4
__vbaObjVar
DllFunctionCall
__vbaVarLateMemSt
_adj_fpatan
__vbaLateIdCallLd
__vbaRedim
__vbaStrR8
EVENT_SINK_Release
__vbaNew
_CIsqrt
EVENT_SINK_QueryInterface
__vbaExceptHandler
ord711
__vbaStrToUnicode
_adj_fprem
_adj_fdivr_m64
ord607
__vbaFPException
__vbaUbound
__vbaStrVarVal
__vbaVarCat
__vbaI2Var
ord644
_CIlog
__vbaErrorOverflow
__vbaR8Str
__vbaNew2
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaI4Str
__vbaFreeStrList
_adj_fdivr_m32
_adj_fdiv_r
ord100
__vbaI4Var
__vbaAryLock
__vbaLateMemCall
__vbaVarAdd
__vbaStrToAnsi
__vbaVarDup
__vbaVarCopy
__vbaVarLateMemCallLd
_CIatan
__vbaCastObj
__vbaStrMove
_allmul
__vbaLateIdSt
_CItan
__vbaAryUnlock
__vbaVarForNext
_CIexp
__vbaFreeObj
__vbaFreeStr
Sections
.text Size: 276KB - Virtual size: 273KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dos ddos attack/ByteDOS v3.2/MSWINSCK.OCX.dll regsvr32 windows:4 windows x86 arch:x86
cb0275eec9ac31b6d4d44320e576fadb
Code Sign
Signer
Actual PE DigestDigest AlgorithmPE Digest MatchesfalseHeaders
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
wsock32
accept
listen
inet_ntoa
recv
WSAGetLastError
WSASetLastError
select
__WSAFDIsSet
shutdown
ntohs
sendto
recvfrom
connect
getsockopt
setsockopt
getsockname
getpeername
closesocket
WSACancelAsyncRequest
gethostbyaddr
bind
WSAAsyncSelect
socket
WSAStartup
WSACleanup
inet_addr
WSAAsyncGetHostByName
WSAAsyncGetHostByAddr
gethostbyname
htons
gethostname
ioctlsocket
send
kernel32
lstrlenW
GetFileAttributesA
GetModuleFileNameA
InitializeCriticalSection
HeapFree
HeapAlloc
GetProcessHeap
lstrcpynA
lstrcpyA
lstrlenA
lstrcatA
IsBadWritePtr
WideCharToMultiByte
GetVersion
LeaveCriticalSection
GetCurrentThreadId
EnterCriticalSection
LocalFree
FormatMessageA
GetTickCount
MultiByteToWideChar
SetLastError
GetProcAddress
GetLocaleInfoA
DeleteCriticalSection
FreeLibrary
DisableThreadLibraryCalls
lstrcmpA
InterlockedDecrement
GetWindowsDirectoryA
LoadLibraryA
HeapReAlloc
InterlockedIncrement
lstrcmpiA
GetLastError
LockResource
LoadResource
FindResourceA
user32
EndDialog
DialogBoxParamA
GetActiveWindow
MessageBoxA
DrawEdge
GetDC
CharNextA
LoadCursorA
wsprintfA
GetWindowRect
SetWindowPos
ShowWindow
IsDialogMessageA
GetWindow
GetNextDlgTabItem
IsWindowEnabled
GetDlgItem
IsChild
GetKeyState
SetParent
WinHelpA
IsWindowVisible
EndPaint
GetClientRect
BeginPaint
SendDlgItemMessageA
LoadStringA
ClientToScreen
OffsetRect
EqualRect
IntersectRect
SetWindowRgn
PtInRect
MessageBeep
LoadBitmapA
GetSystemMetrics
GetParent
CreateDialogIndirectParamA
GetDlgItemTextA
SetDlgItemInt
SendMessageA
DefWindowProcA
GetWindowLongA
DestroyWindow
KillTimer
SetTimer
UnregisterClassA
RegisterClassA
PeekMessageA
PostMessageA
SetDlgItemTextA
SetFocus
GetDlgItemInt
MoveWindow
SetWindowLongA
CreateWindowExA
ReleaseDC
ole32
CoTaskMemAlloc
CoTaskMemFree
CoCreateInstance
CreateOleAdviseHolder
advapi32
RegDeleteValueA
RegQueryValueA
RegOpenKeyA
RegQueryValueExA
RegEnumKeyExA
RegDeleteKeyA
RegOpenKeyExA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
oleaut32
SysAllocString
VariantChangeType
SysAllocStringLen
SysStringLen
SafeArrayRedim
RegisterTypeLi
LoadTypeLi
UnRegisterTypeLi
LoadTypeLibEx
OleCreatePropertyFrame
LoadRegTypeLi
SafeArrayDestroy
SafeArrayUnaccessData
SetErrorInfo
CreateErrorInfo
GetErrorInfo
SysFreeString
SysAllocStringByteLen
SafeArrayCreate
VariantClear
SafeArrayGetUBound
SafeArrayGetLBound
SysStringByteLen
SafeArrayAccessData
SafeArrayGetElemsize
SafeArrayGetDim
VariantInit
gdi32
GetDeviceCaps
CreateCompatibleDC
CreateRectRgnIndirect
GetWindowExtEx
GetViewportExtEx
DeleteDC
DeleteObject
GetObjectA
LPtoDP
SetMapMode
SetViewportExtEx
SetWindowExtEx
SetViewportOrgEx
SetWindowOrgEx
CreateDCA
BitBlt
SelectObject
Exports
Exports
DLLGetDocumentation
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dos ddos attack/ByteDOS v3.2/Registrar.bat
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/Anonymous High Orbit Ion Cannon.exe.exe windows:4 windows x86 arch:x86
941cd493112e8d408acde59b18d1fc3f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\2008r5d\REALbasic\REALbasic Visual Studio\release\X86RunHoudini.pdb
Imports
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
comctl32
ord17
ImageList_Create
ImageList_Destroy
InitCommonControlsEx
ImageList_Add
winmm
midiOutOpen
midiOutShortMsg
midiOutClose
mciSendStringA
mciSendStringW
iphlpapi
GetAdaptersInfo
kernel32
GetEnvironmentVariableW
GetCurrentProcess
ExitProcess
OutputDebugStringA
GetUserDefaultLangID
CreateEventW
SwitchToFiber
CreateFiber
ConvertThreadToFiber
DeleteFiber
GetACP
IsValidCodePage
MulDiv
GetVersion
GetLogicalDrives
InterlockedIncrement
InterlockedDecrement
ClearCommError
ResetEvent
GetCommState
WaitForSingleObject
SetCommBreak
GetCommProperties
EscapeCommFunction
ClearCommBreak
SetCommState
SetCommTimeouts
CreateEventA
GetCommModemStatus
GetOverlappedResult
GetCommandLineA
GetCommandLineW
HeapFree
VirtualProtect
VirtualFree
GetProcessHeap
IsBadReadPtr
GetSystemDirectoryA
GetModuleHandleA
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetStartupInfoA
GetSystemTimeAsFileTime
HeapReAlloc
GetFileType
SetStdHandle
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
HeapSize
GetStdHandle
HeapDestroy
HeapCreate
GetConsoleCP
GetConsoleMode
SetHandleCount
RtlUnwind
SetEnvironmentVariableW
OutputDebugStringW
ExpandEnvironmentStringsW
WideCharToMultiByte
GetModuleFileNameA
LoadLibraryW
VirtualAlloc
_lopen
_llseek
_lread
_lclose
lstrcpyA
LoadResource
FindResourceA
LockResource
CreateDirectoryW
GetCurrentThread
GetFileAttributesW
DeleteFileW
GetLongPathNameW
GetLogicalDriveStringsW
GetWindowsDirectoryW
GetCPInfo
GetOEMCP
LCMapStringA
LCMapStringW
FindFirstFileW
RemoveDirectoryW
SetCurrentDirectoryW
GetShortPathNameW
CopyFileW
GetFileTime
FindNextFileW
GetSystemDirectoryW
FindClose
SetFileTime
SetFileAttributesW
MoveFileW
GetCurrentDirectoryW
GlobalSize
GlobalFree
GlobalAlloc
GlobalReAlloc
CreateFileA
GetCurrentProcessId
CompareFileTime
FileTimeToLocalFileTime
GetTimeFormatA
SystemTimeToFileTime
GetTimeZoneInformation
FileTimeToSystemTime
GetLocalTime
LocalFileTimeToFileTime
GetDateFormatA
GetSystemTime
TlsGetValue
GetFileSize
GetTempFileNameW
CloseHandle
GetLastError
WriteFile
GetTempPathW
FlushFileBuffers
CreateFileW
ReadFile
SetEndOfFile
SetFilePointer
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
GlobalUnlock
GlobalLock
LoadLibraryA
Sleep
GetVersionExA
GetProcAddress
GetLocaleInfoW
MultiByteToWideChar
GetUserDefaultLCID
FreeLibrary
QueryPerformanceCounter
QueryPerformanceFrequency
GetTickCount
GetLocaleInfoA
IsDBCSLeadByteEx
GetStringTypeExA
CompareStringW
CompareStringA
GetModuleHandleW
GetModuleFileNameW
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
GetStringTypeA
GetStringTypeW
HeapAlloc
user32
PostMessageA
RegisterWindowMessageA
TrackMouseEvent
GetFocus
GetMenuState
TranslateMDISysAccel
GetWindow
IsZoomed
GetTopWindow
BringWindowToTop
AdjustWindowRect
GetSystemMenu
GetClassInfoW
EnumChildWindows
FrameRect
VkKeyScanA
GetMenuItemID
SetMenuItemInfoW
CheckMenuItem
DrawMenuBar
CreateMenu
GetMenuItemCount
CopyRect
GetKeyState
GetPropA
EnableWindow
RemovePropA
SetWindowTextW
GetMessagePos
SetPropA
GetMenuStringW
GetMenuItemInfoW
GetSubMenu
RegisterClipboardFormatA
OpenClipboard
IsClipboardFormatAvailable
wsprintfA
DragDetect
GetClassNameA
ValidateRect
InvalidateRgn
SetParent
CreateWindowExW
BeginPaint
EndPaint
UpdateWindow
ShowCursor
EnumDisplayMonitors
GetMonitorInfoA
RegisterClassA
SetTimer
KillTimer
WindowFromPoint
ReleaseCapture
DispatchMessageW
GetMessageW
SetCapture
RegisterClassW
MsgWaitForMultipleObjectsEx
SystemParametersInfoA
DrawFrameControl
GetActiveWindow
FindWindowW
GetMenu
CreateWindowExA
ChildWindowFromPointEx
DestroyWindow
CreateIconIndirect
DefWindowProcA
RedrawWindow
DestroyCursor
CreateCursor
LoadImageA
GetWindowTextW
GetWindowTextLengthA
MessageBoxW
ScreenToClient
MoveWindow
MapVirtualKeyA
GetKeyNameTextW
CreateIconFromResource
CreateIconFromResourceEx
SetClipboardData
GetClipboardData
EmptyClipboard
DrawIcon
GetSysColorBrush
GetWindowDC
DrawFocusRect
GetSystemMetrics
DrawTextW
LoadIconA
InvertRect
DestroyIcon
GetIconInfo
LoadCursorFromFileW
SendMessageW
GetParent
SetWindowPos
FillRect
MessageBoxA
EnumWindows
PeekMessageA
TranslateMessage
SetForegroundWindow
DispatchMessageA
IsWindowVisible
GetWindowRect
ClientToScreen
GetClientRect
GetForegroundWindow
TrackPopupMenu
GetCursorPos
CreatePopupMenu
CallWindowProcW
DefWindowProcW
CreateMDIWindowW
IsIconic
SetScrollRange
GetScrollRange
SetScrollInfo
GetScrollPos
GetScrollInfo
SetScrollPos
SetWindowLongA
GetWindowLongA
PeekMessageW
DrawEdge
GetWindowLongW
DefFrameProcW
ReleaseDC
SetWindowLongW
GetDC
DefMDIChildProcW
SendMessageA
GetDoubleClickTime
MessageBeep
SetRect
ScrollWindow
OffsetRect
CloseClipboard
InvalidateRect
InsertMenuW
EnableMenuItem
DeleteMenu
ShowWindow
DestroyMenu
SetFocus
WindowFromDC
CharLowerBuffA
CharUpperBuffA
GetAsyncKeyState
SetMenu
GetMessageTime
SetCursor
LoadCursorA
GetSysColor
DrawIconEx
gdi32
CreateDIBitmap
Polygon
SetTextAlign
SetBrushOrgEx
CloseMetaFile
CreateEnhMetaFileW
CloseEnhMetaFile
CreateMetaFileW
EnumFontsW
EnumFontFamiliesExW
CreateRectRgn
CombineRgn
CreateSolidBrush
GetFontLanguageInfo
Ellipse
MoveToEx
GetClipRgn
GetPixel
Rectangle
SetTextColor
RoundRect
GetTextMetricsA
LineTo
SelectClipRgn
CreatePatternBrush
SetBkMode
SetPixelV
GetTextExtentPoint32W
CreateBitmap
GetTextMetricsW
GetEnhMetaFileA
GetObjectA
DeleteEnhMetaFile
DeleteMetaFile
GetEnhMetaFileHeader
GetMetaFileA
CreateFontIndirectA
SetViewportOrgEx
ExcludeClipRect
SetMapMode
CreateFontW
CreateBrushIndirect
SetAbortProc
EndDoc
CreateICA
SetViewportExtEx
StartPage
SetWindowExtEx
EndPage
StartDocA
GetStockObject
CreateDCA
StretchDIBits
BitBlt
SetDIBitsToDevice
SelectPalette
DeleteObject
SelectObject
SetStretchBltMode
CreateCompatibleDC
DeleteDC
GetDIBits
CreatePalette
GetSystemPaletteEntries
CreateDIBSection
EnumEnhMetaFile
StretchBlt
CreateCompatibleBitmap
RealizePalette
CreatePen
TranslateCharsetInfo
GetDeviceCaps
comdlg32
GetSaveFileNameW
GetOpenFileNameW
ChooseColorA
PageSetupDlgA
PrintDlgA
advapi32
DeregisterEventSource
ReportEventW
RegisterEventSourceW
RegDeleteKeyW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegQueryValueExW
RegCreateKeyExW
RegDeleteValueW
RegSetValueExW
RegCloseKey
RegEnumKeyExW
OpenThreadToken
MapGenericMask
GetFileSecurityW
RevertToSelf
ImpersonateSelf
AccessCheck
SetServiceStatus
RegisterServiceCtrlHandlerA
StartServiceCtrlDispatcherA
shell32
DragFinish
DragQueryFileW
Shell_NotifyIconW
SHGetDesktopFolder
SHFileOperationW
SHGetSpecialFolderLocation
SHGetPathFromIDListW
SHGetMalloc
SHBrowseForFolderW
ShellExecuteW
DragAcceptFiles
ole32
CLSIDFromProgID
CoCreateInstance
CoUninitialize
CoInitialize
CLSIDFromString
CoTaskMemFree
CoGetClassObject
OleUninitialize
OleInitialize
CoTaskMemAlloc
RegisterDragDrop
RevokeDragDrop
DoDragDrop
oleaut32
OleCreatePictureIndirect
SysFreeString
SysAllocString
OleLoadPicturePath
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 220KB - Virtual size: 217KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 264KB - Virtual size: 415KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 300KB - Virtual size: 298KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/Ataque Hola de Libertad.hoic
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/Bombas de Energia.hoic
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/Paquete de Impulso Aumentado.hoic
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/Paquete de Impulso.hoic
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/hoic Libs/Appearance Pak.dll.dll windows:4 windows x86 arch:x86
9c0860f70c7fd3f4151f9b5db89acf3c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\2008r5d\REALbasic\REALbasic Visual Studio\release\Appearance Pak.pdb
Imports
kernel32
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetConsoleMode
GetConsoleCP
WriteConsoleW
GetLocaleInfoA
CreateFileA
CloseHandle
FlushFileBuffers
FreeLibrary
LoadLibraryA
GetProcAddress
WideCharToMultiByte
IsValidCodePage
GetACP
MultiByteToWideChar
GetLastError
DeleteCriticalSection
InitializeCriticalSection
GetTickCount
GetVersionExA
SetFilePointer
Sleep
HeapFree
HeapAlloc
GetCurrentThreadId
GetCommandLineA
GetProcessHeap
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleA
HeapDestroy
HeapCreate
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetOEMCP
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
LCMapStringA
LCMapStringW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
RaiseException
HeapSize
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
RtlUnwind
GetStringTypeA
GetStringTypeW
user32
GetKeyState
CreatePopupMenu
AppendMenuA
AppendMenuW
ClientToScreen
TrackPopupMenu
DestroyMenu
SetRect
GetSysColor
InflateRect
FrameRect
GetWindowRect
ScreenToClient
FillRect
OffsetRect
DrawTextW
DrawTextA
DrawFocusRect
GetParent
GetClassNameA
gdi32
CreateSolidBrush
GetStockObject
LineTo
CreatePen
SelectObject
MoveToEx
DeleteObject
CreateRectRgn
GetClipRgn
SelectClipRgn
CreateFontA
GetTextMetricsA
GetTextExtentPoint32W
GetTextExtentPoint32A
SetBkMode
SetTextAlign
SetTextColor
Polygon
SetPixelV
Exports
Exports
REALPluginMain
Sections
.text Size: 76KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/hoic Libs/Internet Encodings.dll.dll windows:4 windows x86 arch:x86
71a90e9452d3040a947a6b9fe5523598
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\2008r5d\REALbasic\REALbasic Visual Studio\release\Internet Encodings.pdb
Imports
kernel32
HeapAlloc
GetCurrentThreadId
GetCommandLineA
HeapFree
GetVersionExA
GetProcessHeap
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualFree
VirtualAlloc
HeapReAlloc
HeapDestroy
HeapCreate
GetProcAddress
GetModuleHandleA
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetLastError
InterlockedDecrement
Sleep
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeCriticalSection
RtlUnwind
LoadLibraryA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
MultiByteToWideChar
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
LCMapStringA
LCMapStringW
Exports
Exports
REALPluginMain
Sections
.text Size: 44KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dos ddos attack/Hoic 1.1/hoic Libs/RBScript.dll.dll windows:4 windows x86 arch:x86
29ddba8f43b489de18c9dc2f89817997
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\2008r5d\REALbasic\REALbasic Visual Studio\release\RBScript.pdb
Imports
kernel32
GetTickCount
VirtualAlloc
VirtualFree
WideCharToMultiByte
MultiByteToWideChar
GetLastError
DeleteCriticalSection
InitializeCriticalSection
ExitProcess
GetACP
IsValidCodePage
WriteConsoleW
GetFileType
GetStdHandle
GetModuleFileNameW
GetProcAddress
GetModuleHandleA
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
GetCurrentThreadId
GetCommandLineA
GetVersionExA
GetProcessHeap
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
LoadLibraryW
GetModuleFileNameA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
Sleep
HeapSize
RaiseException
WriteFile
GetConsoleCP
GetConsoleMode
FlushFileBuffers
SetHandleCount
GetStartupInfoA
LoadLibraryA
GetCPInfo
GetOEMCP
HeapDestroy
HeapCreate
HeapReAlloc
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
RtlUnwind
WriteConsoleA
GetConsoleOutputCP
SetFilePointer
SetStdHandle
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
CreateFileA
CloseHandle
user32
wsprintfA
Exports
Exports
REALPluginMain
Sections
.text Size: 692KB - Virtual size: 690KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 104KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 28KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/doser.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/dvcsripper/LICENSE
-
Aorist H3ck t00ls/dvcsripper/README.md
-
Aorist H3ck t00ls/dvcsripper/rip-bzr.pl.pl .sh linux
-
Aorist H3ck t00ls/dvcsripper/rip-hg.pl.pl .sh linux
-
Aorist H3ck t00ls/dvcsripper/rip-svn.pl.pl .sh linux
-
Aorist H3ck t00ls/find/ABOUT.TXT
-
Aorist H3ck t00ls/find/CGI-EXP.DAT
-
Aorist H3ck t00ls/find/CGIFOUND.EXE.exe windows:1 windows x86 arch:x86
bd7ef77df838a8b2d4dad2d82460a671
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
kernel32
CloseHandle
CompareStringA
CreateFileA
CreateThread
DeleteCriticalSection
DeleteFileA
EnterCriticalSection
ExitProcess
FindResourceA
FreeLibrary
FreeResource
GetACP
GetCPInfo
GetCommandLineA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetDateFormatA
GetEnvironmentStrings
GetFileAttributesA
GetFileSize
GetFileType
GetLastError
GetLocalTime
GetLocaleInfoA
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetStdHandle
GetStringTypeW
GetSystemDefaultLCID
GetSystemDefaultLangID
GetThreadLocale
GetVersion
GetVersionExA
GlobalAddAtomA
GlobalAlloc
GlobalDeleteAtom
GlobalFree
GlobalLock
GlobalReAlloc
GlobalUnlock
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
LoadResource
LocalAlloc
LocalFree
LockResource
MulDiv
MultiByteToWideChar
RaiseException
ReadFile
RtlUnwind
SetConsoleCtrlHandler
SetEndOfFile
SetErrorMode
SetFilePointer
SetHandleCount
SizeofResource
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
VirtualQuery
WideCharToMultiByte
WriteFile
GlobalHandle
wsock32
WSAStartup
closesocket
connect
htons
inet_addr
ntohl
recv
send
socket
comctl32
ImageList_BeginDrag
ImageList_Create
ImageList_Destroy
ImageList_DragEnter
ImageList_DragLeave
ImageList_DragMove
ImageList_DragShowNolock
ImageList_EndDrag
ImageList_GetDragImage
ImageList_ReplaceIcon
ImageList_SetBkColor
ImageList_SetDragCursorImage
InitCommonControls
gdi32
CreateBitmap
CreateBrushIndirect
CreateCompatibleBitmap
CreateCompatibleDC
CreateDIBitmap
CreateFontIndirectA
CreatePenIndirect
CreateRectRgn
CreateSolidBrush
DeleteDC
DeleteObject
EnumFontFamiliesExA
EnumFontsA
ExcludeClipRect
GetBitmapBits
GetCurrentPositionEx
GetDIBits
GetDeviceCaps
GetObjectA
GetStockObject
GetTextExtentPointA
GetTextMetricsA
GetWindowOrgEx
IntersectClipRect
MoveToEx
RealizePalette
RectVisible
RestoreDC
SaveDC
SelectObject
SelectPalette
SetBkColor
SetBkMode
SetROP2
SetTextColor
SetViewportOrgEx
SetWindowOrgEx
StretchBlt
UnrealizeObject
user32
ActivateKeyboardLayout
AdjustWindowRectEx
BeginPaint
CallNextHookEx
CallWindowProcA
CharLowerA
CharLowerBuffA
CharUpperBuffA
CheckMenuItem
ClientToScreen
CreateIcon
CreateMenu
CreatePopupMenu
CreateWindowExA
DefFrameProcA
DefMDIChildProcA
DefWindowProcA
DeleteMenu
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DispatchMessageA
DrawIcon
DrawMenuBar
DrawTextA
EnableMenuItem
EnableWindow
EndPaint
EnumThreadWindows
EnumWindows
EqualRect
FillRect
FrameRect
GetActiveWindow
GetCapture
GetClassInfoA
GetClientRect
GetCursor
GetCursorPos
GetDC
GetDCEx
GetDesktopWindow
GetFocus
GetForegroundWindow
GetIconInfo
GetKeyNameTextA
GetKeyState
GetKeyboardLayout
GetKeyboardLayoutList
GetLastActivePopup
GetMenu
GetMenuItemCount
GetMenuState
GetMenuStringA
GetParent
GetPropA
GetScrollPos
GetSubMenu
GetSysColor
GetSystemMenu
GetSystemMetrics
GetWindow
GetWindowLongA
GetWindowPlacement
GetWindowRect
GetWindowRgn
GetWindowTextA
InflateRect
InsertMenuA
InsertMenuItemA
IntersectRect
InvalidateRect
IsDialogMessageA
IsIconic
IsRectEmpty
IsWindow
IsWindowEnabled
IsWindowVisible
IsZoomed
KillTimer
LoadCursorA
LoadIconA
LoadStringA
MapVirtualKeyA
MessageBoxA
OemToCharA
OffsetRect
PeekMessageA
PostMessageA
PostQuitMessage
PtInRect
RegisterClassA
ReleaseCapture
ReleaseDC
RemoveMenu
RemovePropA
ScreenToClient
ScrollWindow
SendMessageA
SetActiveWindow
SetCapture
SetCursor
SetFocus
SetForegroundWindow
SetMenu
SetPropA
SetRect
SetScrollInfo
SetScrollPos
SetTimer
SetWindowLongA
SetWindowPlacement
SetWindowPos
SetWindowRgn
SetWindowTextA
SetWindowsHookExA
ShowCursor
ShowOwnedPopups
ShowWindow
SystemParametersInfoA
TrackPopupMenu
TranslateMDISysAccel
TranslateMessage
UnhookWindowsHookEx
UnregisterClassA
UpdateWindow
WaitForInputIdle
WaitMessage
WinHelpA
WindowFromPoint
oleaut32
SysAllocStringLen
SysStringLen
VariantChangeTypeEx
VariantClear
VariantCopyInd
Exports
Exports
_DebugHook
_ExceptionClass
__GetExceptDLLinfo
___CPPdebugHook
Sections
.text Size: 212KB - Virtual size: 216KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 18KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/find/README.FUQ
-
Aorist H3ck t00ls/find/UCGI1565.C
-
Aorist H3ck t00ls/find/·INFECT·.P$
-
Aorist H3ck t00ls/forensic.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/fsociety/Dockerfile
-
Aorist H3ck t00ls/fsociety/LICENSE
-
Aorist H3ck t00ls/fsociety/README.md
-
Aorist H3ck t00ls/fsociety/docker-compose.yml
-
Aorist H3ck t00ls/fsociety/fsociety.py.py .sh linux
-
Aorist H3ck t00ls/fsociety/install.sh
-
Aorist H3ck t00ls/fsociety/update.sh
-
Aorist H3ck t00ls/godisearch/checksums.txt
-
Aorist H3ck t00ls/godisearch/godirsearch_linux_amd64_0.7.0.zip.zip
-
Aorist H3ck t00ls/godisearch/godirsearch_macos_amd64_0.7.0.zip.zip
-
Aorist H3ck t00ls/godisearch/godirsearch_windows_amd64_0.7.0.zip.zip
-
Aorist H3ck t00ls/htpwdScan/README.md
-
Aorist H3ck t00ls/htpwdScan/dict/eng_top_1500.txt.vbs
-
Aorist H3ck t00ls/htpwdScan/dict/names_top500.txt
-
Aorist H3ck t00ls/htpwdScan/dict/password.txt
-
Aorist H3ck t00ls/htpwdScan/dict/pinyin2.txt
-
Aorist H3ck t00ls/htpwdScan/doc/library.txt
-
Aorist H3ck t00ls/htpwdScan/htpwdScan.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/__init__.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/cmdline.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/cmdline.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/__init__.py
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/__init__.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/ansi.py.py .vbs
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/ansi.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/ansitowin32.py
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/ansitowin32.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/initialise.py
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/initialise.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/win32.py
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/win32.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/winterm.py
-
Aorist H3ck t00ls/htpwdScan/lib/colorama/winterm.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/consle_width.py
-
Aorist H3ck t00ls/htpwdScan/lib/consle_width.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/encodings.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/encodings.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/proxy.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/proxy.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/queue.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/queue.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/request.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/request.pyc
-
Aorist H3ck t00ls/htpwdScan/lib/request_file.py.py .sh linux
-
Aorist H3ck t00ls/htpwdScan/lib/request_file.pyc
-
Aorist H3ck t00ls/httppostdoschecker/README
-
Aorist H3ck t00ls/httppostdoschecker/httppostdoschecker.py.sh .js linux polyglot
-
Aorist H3ck t00ls/hulk/hulk.py
-
Aorist H3ck t00ls/instahack.zip.zip
-
Aorist H3ck t00ls/instaloader-v4.2.8-windows-standalone.zip.zip
-
Aorist H3ck t00ls/john/bin/README.MSYS
-
Aorist H3ck t00ls/john/bin/all.chr
-
Aorist H3ck t00ls/john/bin/alnum.chr
-
Aorist H3ck t00ls/john/bin/alpha.chr
-
Aorist H3ck t00ls/john/bin/calc_stat.exe.exe windows:4 windows x86 arch:x86
a98d45ab3790a96bcf77a18ffc721c7c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
fclose
fgets
fopen
fprintf
free
fwrite
log
malloc
memcpy
signal
strcmp
vfprintf
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 732B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 256B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/digits.chr
-
Aorist H3ck t00ls/john/bin/genincstats.rb.sh linux
-
Aorist H3ck t00ls/john/bin/genmkvpwd.exe.exe windows:4 windows x86 arch:x86
23a31ec28796bb041ca8f7dde8b22fc2
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_write
__getmainargs
__p__environ
__p__fmode
__set_app_type
_atoi64
_cexit
_errno
_filbuf
_iob
_onexit
_setmode
_winmajor
abort
atexit
atoi
calloc
exit
fclose
fgets
fopen
fprintf
free
fwrite
malloc
memcpy
printf
putchar
puts
signal
sscanf
strerror
vfprintf
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 760B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 64KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/john-mingw.exe.exe windows:4 windows x86 arch:x86
c2b9a130aed76ba9856869d7dc1103b5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
msys-crypto-1.0.0
AES_cbc_encrypt
AES_set_decrypt_key
BIO_ctrl
BIO_free
BIO_new
BIO_puts
BIO_s_file
BIO_s_mem
CRYPTO_free
DES_cbc_cksum
DES_crypt
DES_ecb_encrypt
DES_ede3_cbc_encrypt
DES_key_sched
DES_ncbc_encrypt
DES_pcbc_encrypt
DES_set_key
DES_set_odd_parity
DES_string_to_key
DSA_free
ERR_peek_error
ERR_print_errors_fp
EVP_PKEY_type
OPENSSL_add_all_algorithms_noconf
PEM_do_header
PEM_get_EVP_CIPHER_INFO
PEM_read_bio
RC4
RC4_set_key
RSA_free
SHA1_Final
SHA1_Init
SHA1_Update
SHA256_Final
SHA256_Init
SHA256_Update
d2i_DSAPrivateKey
d2i_RSAPrivateKey
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetCurrentProcess
GetCurrentThread
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
InterlockedExchange
IsDBCSLeadByteEx
LeaveCriticalSection
LoadLibraryA
MultiByteToWideChar
QueryPerformanceCounter
QueryPerformanceFrequency
SetConsoleCtrlHandler
SetPriorityClass
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
TlsGetValue
VirtualProtect
VirtualQuery
WideCharToMultiByte
msvcrt
_chmod
_close
_fdopen
_fstat
_open
_stat
_strdup
_umask
_unlink
_write
__getmainargs
__lc_codepage
__mb_cur_max
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_chsize
_errno
_exit
_filbuf
_flsbuf
_getch
_iob
_isctype
_kbhit
_onexit
_pctype
_setmode
_stricmp
_strnicmp
_winmajor
abort
atexit
atof
atoi
atol
calloc
clock
exit
fclose
fflush
fgetc
fgets
floor
fopen
fprintf
fputc
fread
free
fscanf
fseek
ftell
fwrite
getenv
localeconv
localtime
malloc
memchr
memcmp
memcpy
memmove
memset
pow
printf
putchar
puts
raise
rewind
signal
sprintf
sscanf
strcat
strchr
strcmp
strcpy
strerror
strftime
strlen
strncat
strncmp
strncpy
strrchr
strspn
strstr
strtok
strtol
strtoul
time
tolower
ungetc
vfprintf
wcslen
msys-ssl-1.0.0
SSL_library_init
SSL_load_error_strings
Sections
.text Size: 596KB - Virtual size: 595KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 56KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 220B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 729KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/john.exe.exe windows:4 windows x86 arch:x86
c2b9a130aed76ba9856869d7dc1103b5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
msys-crypto-1.0.0
AES_cbc_encrypt
AES_set_decrypt_key
BIO_ctrl
BIO_free
BIO_new
BIO_puts
BIO_s_file
BIO_s_mem
CRYPTO_free
DES_cbc_cksum
DES_crypt
DES_ecb_encrypt
DES_ede3_cbc_encrypt
DES_key_sched
DES_ncbc_encrypt
DES_pcbc_encrypt
DES_set_key
DES_set_odd_parity
DES_string_to_key
DSA_free
ERR_peek_error
ERR_print_errors_fp
EVP_PKEY_type
OPENSSL_add_all_algorithms_noconf
PEM_do_header
PEM_get_EVP_CIPHER_INFO
PEM_read_bio
RC4
RC4_set_key
RSA_free
SHA1_Final
SHA1_Init
SHA1_Update
SHA256_Final
SHA256_Init
SHA256_Update
d2i_DSAPrivateKey
d2i_RSAPrivateKey
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetCurrentProcess
GetCurrentThread
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
InterlockedExchange
IsDBCSLeadByteEx
LeaveCriticalSection
LoadLibraryA
MultiByteToWideChar
QueryPerformanceCounter
QueryPerformanceFrequency
SetConsoleCtrlHandler
SetPriorityClass
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
TlsGetValue
VirtualProtect
VirtualQuery
WideCharToMultiByte
msvcrt
_chmod
_close
_fdopen
_fstat
_open
_stat
_strdup
_umask
_unlink
_write
__getmainargs
__lc_codepage
__mb_cur_max
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_chsize
_errno
_exit
_filbuf
_flsbuf
_getch
_iob
_isctype
_kbhit
_onexit
_pctype
_setmode
_stricmp
_strnicmp
_winmajor
abort
atexit
atof
atoi
atol
calloc
clock
exit
fclose
fflush
fgetc
fgets
floor
fopen
fprintf
fputc
fread
free
fscanf
fseek
ftell
fwrite
getenv
localeconv
localtime
malloc
memchr
memcmp
memcpy
memmove
memset
pow
printf
putchar
puts
raise
rewind
signal
sprintf
sscanf
strcat
strchr
strcmp
strcpy
strerror
strftime
strlen
strncat
strncmp
strncpy
strrchr
strspn
strstr
strtok
strtol
strtoul
time
tolower
ungetc
vfprintf
wcslen
msys-ssl-1.0.0
SSL_library_init
SSL_load_error_strings
Sections
.text Size: 596KB - Virtual size: 595KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 56KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 220B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 729KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/lanman.chr
-
Aorist H3ck t00ls/john/bin/ldif2pw.pl.pl .sh linux
-
Aorist H3ck t00ls/john/bin/mailer.sh linux
-
Aorist H3ck t00ls/john/bin/mkvcalcproba.exe.exe windows:4 windows x86 arch:x86
67fbba26eaa8ae9c49ccf7675d62a8c0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
fclose
fgets
fopen
fprintf
free
fwrite
malloc
memcpy
perror
printf
signal
sscanf
vfprintf
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 676B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 256B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/msys-1.0.dll.dll windows:4 windows x86 arch:x86
757dadc684d7b2dcdaa824c0f297ee95
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
BackupRead
BackupSeek
BackupWrite
Beep
ClearCommBreak
ClearCommError
CloseHandle
CompareFileTime
CopyFileA
CreateDirectoryA
CreateDirectoryExA
CreateEventA
CreateFileA
CreateFileMappingA
CreateMutexA
CreatePipe
CreateProcessA
CreateSemaphoreA
CreateThread
DeleteCriticalSection
DeleteFileA
DeviceIoControl
DuplicateHandle
EnterCriticalSection
EraseTape
EscapeCommFunction
ExitProcess
ExitThread
ExpandEnvironmentStringsA
FillConsoleOutputAttribute
FillConsoleOutputCharacterA
FindClose
FindFirstChangeNotificationA
FindFirstFileA
FindNextChangeNotification
FindNextFileA
FlushConsoleInputBuffer
FlushFileBuffers
FlushViewOfFile
FreeConsole
FreeEnvironmentStringsA
FreeLibrary
GetACP
GetCommState
GetCommandLineA
GetComputerNameA
GetConsoleCP
GetConsoleMode
GetConsoleOutputCP
GetConsoleScreenBufferInfo
GetConsoleTitleA
GetCurrentDirectoryA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetDiskFreeSpaceA
GetDiskFreeSpaceExA
GetDriveTypeA
GetEnvironmentStrings
GetEnvironmentVariableA
GetExitCodeProcess
GetFileAttributesA
GetFileInformationByHandle
GetFileSize
GetFileTime
GetFileType
GetFullPathNameA
GetLastError
GetLogicalDrives
GetModuleFileNameA
GetModuleHandleA
GetNumberOfConsoleInputEvents
GetOEMCP
GetOverlappedResult
GetPriorityClass
GetProcAddress
GetProcessTimes
GetStartupInfoA
GetStdHandle
GetSystemDirectoryA
GetSystemInfo
GetSystemTime
GetSystemTimeAsFileTime
GetTapeParameters
GetTapePosition
GetThreadContext
GetThreadPriority
GetTickCount
GetTimeZoneInformation
GetVersion
GetVersionExA
GetVolumeInformationA
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
InitializeCriticalSection
IsBadStringPtrA
IsBadWritePtr
LeaveCriticalSection
LoadLibraryA
LoadLibraryExA
LockFile
LockFileEx
MapViewOfFile
MapViewOfFileEx
MoveFileA
MoveFileExA
MultiByteToWideChar
OpenEventA
OpenFileMappingA
OpenMutexA
OpenProcess
OpenSemaphoreA
OutputDebugStringA
PeekConsoleInputA
PeekNamedPipe
PrepareTape
PulseEvent
PurgeComm
QueryPerformanceCounter
QueryPerformanceFrequency
ReadConsoleInputA
ReadConsoleOutputA
ReadFile
ReadProcessMemory
ReleaseMutex
ReleaseSemaphore
RemoveDirectoryA
ResetEvent
ResumeThread
ScrollConsoleScreenBufferA
SetCommBreak
SetCommMask
SetCommState
SetCommTimeouts
SetConsoleCtrlHandler
SetConsoleCursorPosition
SetConsoleMode
SetConsoleTextAttribute
SetConsoleTitleA
SetCurrentDirectoryA
SetEndOfFile
SetEnvironmentVariableA
SetErrorMode
SetEvent
SetFileApisToANSI
SetFileApisToOEM
SetFileAttributesA
SetFilePointer
SetFileTime
SetHandleInformation
SetLastError
SetNamedPipeHandleState
SetPriorityClass
SetStdHandle
SetSystemTime
SetTapeParameters
SetTapePosition
SetThreadContext
SetThreadPriority
Sleep
SuspendThread
SystemTimeToFileTime
TerminateProcess
TerminateThread
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TransmitCommChar
UnlockFile
UnlockFileEx
UnmapViewOfFile
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WaitCommEvent
WaitForMultipleObjects
WaitForSingleObject
WideCharToMultiByte
WriteConsoleOutputA
WriteFile
WriteProcessMemory
WriteTapemark
Exports
Exports
AbsDllPath
AbsExeModPath
_AbsDllPath
_AbsExeModPath
__argc
__argv
__assert
__assertfail
__ctype_ptr
__cygwin_environ
__cygwin_user_data
__eprintf
__errno
__f_atan2
__f_atan2f
__f_exp
__f_expf
__f_frexp
__f_frexpf
__f_ldexp
__f_ldexpf
__f_log
__f_log10
__f_log10f
__f_logf
__f_pow
__f_powf
__f_tan
__f_tanf
__infinity
__main
__mb_cur_max
__signgam
__srget
__swbuf
_abort
_abs
_access
_acl
_aclcheck
_aclfrommode
_aclfrompbits
_aclfromtext
_aclsort
_acltomode
_acltopbits
_acltotext
_acos
_acosf
_acosh
_acoshf
_alarm
_alloca
_alphasort
_asctime
_asctime_r
_asin
_asinf
_asinh
_asinhf
_atan
_atan2
_atan2f
_atanf
_atanh
_atanhf
_atexit
_atof
_atoff
_atoi
_atol
_bcmp
_bcopy
_bsearch
_bzero
_cabs
_cabsf
_calloc
_cbrt
_cbrtf
_ceil
_ceilf
_chdir
_check_for_executable
_chmod
_chown
_chroot
_clearerr
_clock
_close
_closedir
_closelog
_copysign
_copysignf
_cos
_cosf
_cosh
_coshf
_creat
_ctime
_ctime_r
_ctype_
_cuserid
_cwait
_daylight
_difftime
_dirfd
_div
_dll_crt0@0
_drand48
_drem
_dremf
_dup
_dup2
_ecvt
_ecvtbuf
_ecvtf
_endgrent
_endmntent
_endpwent
_erand48
_erf
_erfc
_erfcf
_erff
_execl
_execle
_execlp
_execv
_execve
_execvp
_exit
_exp
_expf
_expm1
_expm1f
_f_atan2
_f_atan2f
_f_exp
_f_expf
_f_frexp
_f_frexpf
_f_ldexp
_f_ldexpf
_f_log
_f_log10
_f_log10f
_f_logf
_f_pow
_f_powf
_f_tan
_f_tanf
_fabs
_fabsf
_facl
_fchdir
_fchmod
_fchown
_fclose
_fcntl
_fcvt
_fcvtbuf
_fcvtf
_fdopen
_feof
_ferror
_fflush
_ffs
_fgetc
_fgetpos
_fgets
_fileno
_finite
_finitef
_fiprintf
_floor
_floorf
_fmod
_fmodf
_fopen
_fork
_fprintf
_fputc
_fputs
_fread
_free
_freopen
_frexp
_frexpf
_fscanf
_fscanf_r
_fseek
_fsetpos
_fstat
_fstatfs
_fsync
_ftell
_ftime
_ftruncate
_fwrite
_gamma
_gamma_r
_gammaf
_gammaf_r
_gcvt
_gcvtf
_get_osfhandle
_getc
_getchar
_getcwd
_getdomainname
_getdtablesize
_getegid
_getenv
_geteuid
_getgid
_getgrent
_getgrgid
_getgrnam
_getgroups
_gethostname
_getlogin
_getmntent
_getmode
_getpagesize
_getpass
_getpgrp
_getpid
_getppid
_getpwduid
_getpwent
_getpwnam
_getpwuid
_getrlimit
_getrusage
_gets
_gettimeofday
_getuid
_getw
_getwd
_glob
_globfree
_gmtime
_gmtime_r
_htonl
_htons
_hypot
_hypotf
_ilogb
_ilogbf
_index
_infinity
_infinityf
_ioctl
_iprintf
_isalnum
_isalpha
_isascii
_isatty
_iscntrl
_isdigit
_isgraph
_isinf
_isinff
_islower
_isnan
_isnanf
_isprint
_ispunct
_isspace
_isupper
_isxdigit
_j0
_j0f
_j1
_j1f
_jn
_jnf
_jrand48
_kill
_labs
_lacl
_lchown
_lcong48
_ldexp
_ldexpf
_ldiv
_lgamma
_lgamma_r
_lgammaf
_lgammaf_r
_link
_localeconv
_localtime
_localtime_r
_log
_log10
_log10f
_log1p
_log1pf
_logb
_logbf
_logf
_longjmp
_lrand48
_lseek
_lstat
_malloc
_matherr
_mblen
_mbstowcs
_mbtowc
_memccpy
_memchr
_memcmp
_memcpy
_memmove
_memset
_mkdir
_mknod
_mkstemp
_mktemp
_mktime
_modf
_modff
_mount
_nan
_nanf
_nextafter
_nextafterf
_nice
_nrand48
_ntohl
_ntohs
_open
_opendir
_openlog
_pathconf
_pclose
_perror
_pipe
_poll
_popen
_pow
_powf
_printf
_putc
_putchar
_putenv
_puts
_putw
_qsort
_raise
_rand
_read
_readdir
_readlink
_readv
_realloc
_regcomp
_regerror
_regexec
_regfree
_regsub
_remainder
_remainderf
_remove
_rename
_rewind
_rewinddir
_rindex
_rint
_rintf
_rmdir
_sbrk
_scalb
_scalbf
_scalbn
_scalbnf
_scandir
_scanf
_scanf_r
_seed48
_seekdir
_select
_setbuf
_setdtablesize
_setegid
_setenv
_seteuid
_setgid
_setgrent
_setjmp
_setlocale
_setmntent
_setmode
_setpassent
_setpgid
_setpgrp
_setpwent
_setrlimit
_setsid
_settimeofday
_setuid
_setvbuf
_sigaction
_sigaddset
_sigdelset
_sigemptyset
_sigfillset
_sigismember
_signal
_significand
_significandf
_sigpending
_sigprocmask
_sigsuspend
_sin
_sinf
_sinh
_sinhf
_siprintf
_sleep
_snprintf
_spawnl
_spawnle
_spawnlp
_spawnlpe
_spawnv
_spawnve
_spawnvp
_spawnvpe
_sprintf
_sqrt
_sqrtf
_srand
_srand48
_sscanf
_sscanf_r
_stat
_statfs
_strcasecmp
_strcat
_strchr
_strcmp
_strcoll
_strcpy
_strcspn
_strdup
_strerror
_strftime
_strlen
_strlwr
_strncasecmp
_strncat
_strncmp
_strncpy
_strpbrk
_strrchr
_strsep
_strspn
_strstr
_strtod
_strtodf
_strtok
_strtok_r
_strtol
_strtoul
_strupr
_strxfrm
_swab
_symlink
_sync
_sys_errlist
_sys_nerr
_sysconf
_syslog
_system
_tan
_tanf
_tanh
_tanhf
_tcdrain
_tcflow
_tcflush
_tcgetattr
_tcgetpgrp
_tcsendbreak
_tcsetattr
_tcsetpgrp
_telldir
_tempnam
_time
_times
_timezone
_tmpfile
_tmpnam
_toascii
_tolower
_toupper
Sections
.text Size: 603KB - Virtual size: 602KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.autoloa Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 216KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.gnu_deb Size: 512B - Virtual size: 24B
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/john/bin/msys-crypto-1.0.0.dll.dll windows:4 windows x86 arch:x86
4b75486bb77e7975158e301a84f9fd01
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
msys-1.0
__assert
__errno
_ctype_
abort
accept
atoi
bind
calloc
chmod
close
closelog
connect
cygwin_conv_to_posix_path
cygwin_internal
dlclose
dlerror
dll_dllcrt0
dlopen
dlsym
exit
fclose
fdopen
fflush
fgets
fileno
fopen
fprintf
fputc
fputs
fread
free
fseek
fstat
ftell
fwrite
getegid
getenv
geteuid
getgid
gethostbyname
getpid
getservbyname
getsockopt
gettimeofday
getuid
gmtime
gmtime_r
ioctl
listen
localtime
lseek
malloc
memchr
memcpy
memmove
memset
msys_detach_dll
open
openlog
perror
printf
qsort
read
realloc
recvfrom
select
sendto
setmode
setsockopt
setvbuf
shutdown
sigaction
signal
socket
sprintf
sscanf
stat
strcasecmp
strcat
strchr
strcmp
strcpy
strerror
strlen
strncasecmp
strncmp
strncpy
strrchr
strtol
strtoul
syslog
tcgetattr
tcsetattr
time
vfprintf
vsnprintf
write
kernel32
GetModuleFileNameA
GetModuleHandleA
GetStdHandle
VirtualProtect
VirtualQuery
WriteFile
Exports
Exports
ACCESS_DESCRIPTION_free
ACCESS_DESCRIPTION_it
ACCESS_DESCRIPTION_new
AES_bi_ige_encrypt
AES_cbc_encrypt
AES_cfb128_encrypt
AES_cfb1_encrypt
AES_cfb8_encrypt
AES_ctr128_encrypt
AES_decrypt
AES_ecb_encrypt
AES_encrypt
AES_ige_encrypt
AES_ofb128_encrypt
AES_options
AES_set_decrypt_key
AES_set_encrypt_key
AES_unwrap_key
AES_version
AES_wrap_key
ASN1_ANY_it
ASN1_BIT_STRING_check
ASN1_BIT_STRING_free
ASN1_BIT_STRING_get_bit
ASN1_BIT_STRING_it
ASN1_BIT_STRING_name_print
ASN1_BIT_STRING_new
ASN1_BIT_STRING_num_asc
ASN1_BIT_STRING_set
ASN1_BIT_STRING_set_asc
ASN1_BIT_STRING_set_bit
ASN1_BMPSTRING_free
ASN1_BMPSTRING_it
ASN1_BMPSTRING_new
ASN1_BOOLEAN_it
ASN1_ENUMERATED_free
ASN1_ENUMERATED_get
ASN1_ENUMERATED_it
ASN1_ENUMERATED_new
ASN1_ENUMERATED_set
ASN1_ENUMERATED_to_BN
ASN1_FBOOLEAN_it
ASN1_GENERALIZEDTIME_adj
ASN1_GENERALIZEDTIME_check
ASN1_GENERALIZEDTIME_free
ASN1_GENERALIZEDTIME_it
ASN1_GENERALIZEDTIME_new
ASN1_GENERALIZEDTIME_print
ASN1_GENERALIZEDTIME_set
ASN1_GENERALIZEDTIME_set_string
ASN1_GENERALSTRING_free
ASN1_GENERALSTRING_it
ASN1_GENERALSTRING_new
ASN1_IA5STRING_free
ASN1_IA5STRING_it
ASN1_IA5STRING_new
ASN1_INTEGER_cmp
ASN1_INTEGER_dup
ASN1_INTEGER_free
ASN1_INTEGER_get
ASN1_INTEGER_it
ASN1_INTEGER_new
ASN1_INTEGER_set
ASN1_INTEGER_to_BN
ASN1_NULL_free
ASN1_NULL_it
ASN1_NULL_new
ASN1_OBJECT_create
ASN1_OBJECT_free
ASN1_OBJECT_it
ASN1_OBJECT_new
ASN1_OCTET_STRING_NDEF_it
ASN1_OCTET_STRING_cmp
ASN1_OCTET_STRING_dup
ASN1_OCTET_STRING_free
ASN1_OCTET_STRING_it
ASN1_OCTET_STRING_new
ASN1_OCTET_STRING_set
ASN1_PCTX_free
ASN1_PCTX_get_cert_flags
ASN1_PCTX_get_flags
ASN1_PCTX_get_nm_flags
ASN1_PCTX_get_oid_flags
ASN1_PCTX_get_str_flags
ASN1_PCTX_new
ASN1_PCTX_set_cert_flags
ASN1_PCTX_set_flags
ASN1_PCTX_set_nm_flags
ASN1_PCTX_set_oid_flags
ASN1_PCTX_set_str_flags
ASN1_PRINTABLESTRING_free
ASN1_PRINTABLESTRING_it
ASN1_PRINTABLESTRING_new
ASN1_PRINTABLE_free
ASN1_PRINTABLE_it
ASN1_PRINTABLE_new
ASN1_PRINTABLE_type
ASN1_SEQUENCE_ANY_it
ASN1_SEQUENCE_it
ASN1_SET_ANY_it
ASN1_STRING_TABLE_add
ASN1_STRING_TABLE_cleanup
ASN1_STRING_TABLE_get
ASN1_STRING_cmp
ASN1_STRING_copy
ASN1_STRING_data
ASN1_STRING_dup
ASN1_STRING_free
ASN1_STRING_get_default_mask
ASN1_STRING_length
ASN1_STRING_length_set
ASN1_STRING_new
ASN1_STRING_print
ASN1_STRING_print_ex
ASN1_STRING_print_ex_fp
ASN1_STRING_set
ASN1_STRING_set0
ASN1_STRING_set_by_NID
ASN1_STRING_set_default_mask
ASN1_STRING_set_default_mask_asc
ASN1_STRING_to_UTF8
ASN1_STRING_type
ASN1_STRING_type_new
ASN1_T61STRING_free
ASN1_T61STRING_it
ASN1_T61STRING_new
ASN1_TBOOLEAN_it
ASN1_TIME_adj
ASN1_TIME_check
ASN1_TIME_free
ASN1_TIME_it
ASN1_TIME_new
ASN1_TIME_print
ASN1_TIME_set
ASN1_TIME_set_string
ASN1_TIME_to_generalizedtime
ASN1_TYPE_cmp
ASN1_TYPE_free
ASN1_TYPE_get
ASN1_TYPE_get_int_octetstring
ASN1_TYPE_get_octetstring
ASN1_TYPE_new
ASN1_TYPE_set
ASN1_TYPE_set1
ASN1_TYPE_set_int_octetstring
ASN1_TYPE_set_octetstring
ASN1_UNIVERSALSTRING_free
ASN1_UNIVERSALSTRING_it
ASN1_UNIVERSALSTRING_new
ASN1_UNIVERSALSTRING_to_string
ASN1_UTCTIME_adj
ASN1_UTCTIME_check
ASN1_UTCTIME_cmp_time_t
ASN1_UTCTIME_free
ASN1_UTCTIME_it
ASN1_UTCTIME_new
ASN1_UTCTIME_print
ASN1_UTCTIME_set
ASN1_UTCTIME_set_string
ASN1_UTF8STRING_free
ASN1_UTF8STRING_it
ASN1_UTF8STRING_new
ASN1_VISIBLESTRING_free
ASN1_VISIBLESTRING_it
ASN1_VISIBLESTRING_new
ASN1_add_oid_module
ASN1_bn_print
ASN1_check_infinite_end
ASN1_const_check_infinite_end
ASN1_d2i_bio
ASN1_d2i_fp
ASN1_digest
ASN1_dup
ASN1_generate_nconf
ASN1_generate_v3
ASN1_get_object
ASN1_i2d_bio
ASN1_i2d_fp
ASN1_item_d2i
ASN1_item_d2i_bio
ASN1_item_d2i_fp
ASN1_item_digest
ASN1_item_dup
ASN1_item_ex_d2i
ASN1_item_ex_free
ASN1_item_ex_i2d
ASN1_item_ex_new
ASN1_item_free
ASN1_item_i2d
ASN1_item_i2d_bio
ASN1_item_i2d_fp
ASN1_item_ndef_i2d
ASN1_item_new
ASN1_item_pack
ASN1_item_print
ASN1_item_sign
ASN1_item_unpack
ASN1_item_verify
ASN1_mbstring_copy
ASN1_mbstring_ncopy
ASN1_object_size
ASN1_pack_string
ASN1_parse
ASN1_parse_dump
ASN1_primitive_free
ASN1_primitive_new
ASN1_put_eoc
ASN1_put_object
ASN1_seq_pack
ASN1_seq_unpack
ASN1_sign
ASN1_tag2bit
ASN1_tag2str
ASN1_template_d2i
ASN1_template_free
ASN1_template_i2d
ASN1_template_new
ASN1_unpack_string
ASN1_verify
ASN1_version
AUTHORITY_INFO_ACCESS_free
AUTHORITY_INFO_ACCESS_it
AUTHORITY_INFO_ACCESS_new
AUTHORITY_KEYID_free
AUTHORITY_KEYID_it
AUTHORITY_KEYID_new
BASIC_CONSTRAINTS_free
BASIC_CONSTRAINTS_it
BASIC_CONSTRAINTS_new
BF_cbc_encrypt
BF_cfb64_encrypt
BF_decrypt
BF_ecb_encrypt
BF_encrypt
BF_ofb64_encrypt
BF_options
BF_set_key
BF_version
BIGNUM_it
BIO_CONNECT_free
BIO_CONNECT_new
BIO_accept
BIO_asn1_get_prefix
BIO_asn1_get_suffix
BIO_asn1_set_prefix
BIO_asn1_set_suffix
BIO_callback_ctrl
BIO_clear_flags
BIO_copy_next_retry
BIO_ctrl
BIO_ctrl_get_read_request
BIO_ctrl_get_write_guarantee
BIO_ctrl_pending
BIO_ctrl_reset_read_request
BIO_ctrl_wpending
BIO_debug_callback
BIO_dgram_non_fatal_error
BIO_dump
BIO_dump_cb
BIO_dump_fp
BIO_dump_indent
BIO_dump_indent_cb
BIO_dump_indent_fp
BIO_dup_chain
BIO_f_asn1
BIO_f_base64
BIO_f_buffer
BIO_f_cipher
BIO_f_md
BIO_f_nbio_test
BIO_f_null
BIO_f_reliable
BIO_fd_non_fatal_error
BIO_fd_should_retry
BIO_find_type
BIO_free
BIO_free_all
BIO_get_accept_socket
BIO_get_callback
BIO_get_callback_arg
BIO_get_ex_data
BIO_get_ex_new_index
BIO_get_host_ip
BIO_get_port
BIO_get_retry_BIO
BIO_get_retry_reason
BIO_gethostbyname
BIO_gets
BIO_indent
BIO_int_ctrl
BIO_method_name
BIO_method_type
BIO_new
BIO_new_CMS
BIO_new_NDEF
BIO_new_PKCS7
BIO_new_accept
BIO_new_bio_pair
BIO_new_connect
BIO_new_dgram
BIO_new_fd
BIO_new_file
BIO_new_fp
BIO_new_mem_buf
BIO_new_socket
BIO_next
BIO_nread
BIO_nread0
BIO_number_read
BIO_number_written
BIO_nwrite
BIO_nwrite0
BIO_pop
BIO_printf
BIO_ptr_ctrl
BIO_push
BIO_puts
BIO_read
BIO_s_accept
BIO_s_bio
BIO_s_connect
BIO_s_datagram
BIO_s_fd
BIO_s_file
BIO_s_log
BIO_s_mem
BIO_s_null
BIO_s_socket
BIO_set
BIO_set_callback
BIO_set_callback_arg
BIO_set_cipher
BIO_set_ex_data
BIO_set_flags
BIO_set_tcp_ndelay
BIO_snprintf
BIO_sock_cleanup
BIO_sock_error
BIO_sock_init
BIO_sock_non_fatal_error
BIO_sock_should_retry
BIO_socket_ioctl
BIO_socket_nbio
BIO_test_flags
BIO_vfree
BIO_vprintf
BIO_vsnprintf
BIO_write
BN_BLINDING_convert
BN_BLINDING_convert_ex
BN_BLINDING_create_param
BN_BLINDING_free
BN_BLINDING_get_flags
BN_BLINDING_get_thread_id
BN_BLINDING_invert
BN_BLINDING_invert_ex
BN_BLINDING_new
BN_BLINDING_set_flags
BN_BLINDING_set_thread_id
BN_BLINDING_thread_id
BN_BLINDING_update
BN_CTX_end
BN_CTX_free
BN_CTX_get
BN_CTX_init
BN_CTX_new
BN_CTX_start
BN_GENCB_call
BN_GF2m_add
BN_GF2m_arr2poly
BN_GF2m_mod
BN_GF2m_mod_arr
BN_GF2m_mod_div
BN_GF2m_mod_div_arr
BN_GF2m_mod_exp
BN_GF2m_mod_exp_arr
BN_GF2m_mod_inv
BN_GF2m_mod_inv_arr
BN_GF2m_mod_mul
BN_GF2m_mod_mul_arr
BN_GF2m_mod_solve_quad
BN_GF2m_mod_solve_quad_arr
BN_GF2m_mod_sqr
BN_GF2m_mod_sqr_arr
BN_GF2m_mod_sqrt
BN_GF2m_mod_sqrt_arr
BN_GF2m_poly2arr
BN_MONT_CTX_copy
BN_MONT_CTX_free
BN_MONT_CTX_init
BN_MONT_CTX_new
BN_MONT_CTX_set
BN_MONT_CTX_set_locked
BN_RECP_CTX_free
BN_RECP_CTX_init
BN_RECP_CTX_new
BN_RECP_CTX_set
BN_add
BN_add_word
BN_asc2bn
BN_bin2bn
BN_bn2bin
BN_bn2dec
BN_bn2hex
BN_bn2mpi
BN_bntest_rand
BN_clear
BN_clear_bit
BN_clear_free
BN_cmp
BN_copy
BN_dec2bn
BN_div
BN_div_recp
BN_div_word
BN_dup
BN_exp
BN_free
BN_from_montgomery
BN_gcd
BN_generate_prime
BN_generate_prime_ex
BN_get0_nist_prime_192
BN_get0_nist_prime_224
BN_get0_nist_prime_256
BN_get0_nist_prime_384
BN_get0_nist_prime_521
BN_get_params
BN_get_word
BN_hex2bn
BN_init
BN_is_bit_set
BN_is_prime
BN_is_prime_ex
BN_is_prime_fasttest
BN_is_prime_fasttest_ex
BN_kronecker
BN_lshift
BN_lshift1
BN_mask_bits
BN_mod_add
BN_mod_add_quick
BN_mod_exp
BN_mod_exp2_mont
BN_mod_exp_mont
BN_mod_exp_mont_consttime
BN_mod_exp_mont_word
BN_mod_exp_recp
BN_mod_exp_simple
BN_mod_inverse
BN_mod_lshift
BN_mod_lshift1
BN_mod_lshift1_quick
BN_mod_lshift_quick
BN_mod_mul
BN_mod_mul_montgomery
BN_mod_mul_reciprocal
BN_mod_sqr
BN_mod_sqrt
BN_mod_sub
BN_mod_sub_quick
BN_mod_word
BN_mpi2bn
BN_mul
BN_mul_word
BN_new
BN_nist_mod_192
BN_nist_mod_224
BN_nist_mod_256
BN_nist_mod_384
BN_nist_mod_521
BN_nnmod
BN_num_bits
BN_num_bits_word
BN_options
BN_print
BN_print_fp
BN_pseudo_rand
BN_pseudo_rand_range
BN_rand
BN_rand_range
BN_reciprocal
BN_rshift
BN_rshift1
BN_set_bit
BN_set_negative
BN_set_params
BN_set_word
BN_sqr
BN_sub
BN_sub_word
BN_swap
BN_to_ASN1_ENUMERATED
BN_to_ASN1_INTEGER
BN_uadd
BN_ucmp
BN_usub
BN_value_one
BN_version
BUF_MEM_free
Sections
.text Size: 909KB - Virtual size: 909KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 228KB - Virtual size: 228KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data_cy Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 10KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 110KB - Virtual size: 109KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/john/bin/msys-ssl-1.0.0.dll.dll windows:4 windows x86 arch:x86
f0c9dd7d1b93079b967ee907ea82e6d4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
Imports
msys-crypto-1.0.0
ASN1_INTEGER_get
ASN1_INTEGER_set
ASN1_const_check_infinite_end
ASN1_get_object
ASN1_object_size
ASN1_put_object
BIO_callback_ctrl
BIO_clear_flags
BIO_copy_next_retry
BIO_ctrl
BIO_dump_indent
BIO_f_buffer
BIO_find_type
BIO_free
BIO_free_all
BIO_get_retry_reason
BIO_int_ctrl
BIO_method_type
BIO_new
BIO_pop
BIO_printf
BIO_push
BIO_puts
BIO_read
BIO_s_connect
BIO_s_file
BIO_s_mem
BIO_s_socket
BIO_set_flags
BIO_snprintf
BIO_test_flags
BIO_write
BN_CTX_free
BN_CTX_new
BN_bin2bn
BN_bn2bin
BN_clear_free
BN_dup
BN_num_bits
BUF_MEM_free
BUF_MEM_grow
BUF_MEM_grow_clean
BUF_MEM_new
BUF_memdup
BUF_strdup
BUF_strndup
COMP_CTX_free
COMP_CTX_new
COMP_compress_block
COMP_expand_block
COMP_zlib
CRYPTO_add_lock
CRYPTO_dup_ex_data
CRYPTO_free
CRYPTO_free_ex_data
CRYPTO_get_ex_data
CRYPTO_get_ex_new_index
CRYPTO_lock
CRYPTO_malloc
CRYPTO_mem_ctrl
CRYPTO_new_ex_data
CRYPTO_set_ex_data
DH_compute_key
DH_free
DH_generate_key
DH_new
DH_size
DHparams_dup
DSA_sign
DSA_verify
ECDH_compute_key
ECDSA_sign
ECDSA_verify
EC_GROUP_free
EC_GROUP_get_curve_name
EC_GROUP_get_degree
EC_GROUP_new_by_curve_name
EC_KEY_dup
EC_KEY_free
EC_KEY_generate_key
EC_KEY_get0_group
EC_KEY_get0_private_key
EC_KEY_get0_public_key
EC_KEY_new
EC_KEY_set_group
EC_KEY_set_private_key
EC_KEY_set_public_key
EC_KEY_up_ref
EC_METHOD_get_field_type
EC_POINT_copy
EC_POINT_free
EC_POINT_new
EC_POINT_oct2point
EC_POINT_point2oct
ENGINE_finish
ENGINE_get_ssl_client_cert_function
ENGINE_init
ENGINE_load_ssl_client_cert
ERR_add_error_data
ERR_clear_error
ERR_func_error_string
ERR_load_crypto_strings
ERR_load_strings
ERR_peek_error
ERR_peek_last_error
ERR_put_error
EVP_CIPHER_CTX_block_size
EVP_CIPHER_CTX_cipher
EVP_CIPHER_CTX_cleanup
EVP_CIPHER_CTX_init
EVP_CIPHER_CTX_iv_length
EVP_CIPHER_CTX_key_length
EVP_CIPHER_block_size
EVP_CIPHER_flags
EVP_CIPHER_iv_length
EVP_CIPHER_key_length
EVP_Cipher
EVP_CipherInit_ex
EVP_DecryptFinal
EVP_DecryptInit_ex
EVP_DecryptUpdate
EVP_Digest
EVP_DigestFinal_ex
EVP_DigestInit
EVP_DigestInit_ex
EVP_DigestSignFinal
EVP_DigestSignInit
EVP_DigestUpdate
EVP_EncryptFinal
EVP_EncryptInit_ex
EVP_EncryptUpdate
EVP_MD_CTX_cleanup
EVP_MD_CTX_copy
EVP_MD_CTX_copy_ex
EVP_MD_CTX_create
EVP_MD_CTX_destroy
EVP_MD_CTX_init
EVP_MD_CTX_md
EVP_MD_size
EVP_MD_type
EVP_PKEY_CTX_ctrl
EVP_PKEY_CTX_free
EVP_PKEY_CTX_new
EVP_PKEY_asn1_find_str
EVP_PKEY_asn1_get0_info
EVP_PKEY_assign
EVP_PKEY_bits
EVP_PKEY_copy_parameters
EVP_PKEY_decrypt
EVP_PKEY_decrypt_init
EVP_PKEY_derive_set_peer
EVP_PKEY_encrypt
EVP_PKEY_encrypt_init
EVP_PKEY_free
EVP_PKEY_missing_parameters
EVP_PKEY_new
EVP_PKEY_new_mac_key
EVP_PKEY_sign
EVP_PKEY_sign_init
EVP_PKEY_size
EVP_PKEY_verify
EVP_PKEY_verify_init
EVP_SignFinal
EVP_VerifyFinal
EVP_add_cipher
EVP_add_digest
EVP_aes_128_cbc
EVP_aes_192_cbc
EVP_aes_256_cbc
EVP_camellia_128_cbc
EVP_camellia_256_cbc
EVP_des_cbc
EVP_des_ede3_cbc
EVP_dss1
EVP_ecdsa
EVP_enc_null
EVP_get_cipherbyname
EVP_get_digestbyname
EVP_md5
EVP_rc2_40_cbc
EVP_rc2_cbc
EVP_rc4
EVP_seed_cbc
EVP_sha1
EVP_sha256
HMAC_CTX_cleanup
HMAC_CTX_init
HMAC_Final
HMAC_Init_ex
HMAC_Update
OBJ_NAME_add
OBJ_bsearch_
OBJ_nid2ln
OBJ_nid2sn
OBJ_obj2nid
OCSP_RESPID_free
OPENSSL_DIR_end
OPENSSL_DIR_read
OPENSSL_cleanse
OpenSSLDie
PEM_ASN1_read
PEM_ASN1_read_bio
PEM_ASN1_write
PEM_ASN1_write_bio
PEM_read_bio_PrivateKey
PEM_read_bio_RSAPrivateKey
PEM_read_bio_X509
PEM_read_bio_X509_AUX
RAND_add
RAND_bytes
RAND_pseudo_bytes
RSAPrivateKey_dup
RSA_flags
RSA_free
RSA_new
RSA_private_decrypt
RSA_public_encrypt
RSA_sign
RSA_size
RSA_up_ref
RSA_verify
X509_EXTENSION_free
X509_NAME_cmp
X509_NAME_dup
X509_NAME_free
X509_STORE_CTX_cleanup
X509_STORE_CTX_get0_param
X509_STORE_CTX_get_ex_new_index
X509_STORE_CTX_init
X509_STORE_CTX_set_default
X509_STORE_CTX_set_ex_data
X509_STORE_CTX_set_verify_cb
X509_STORE_free
X509_STORE_load_locations
X509_STORE_new
X509_STORE_set_default_paths
X509_VERIFY_PARAM_free
X509_VERIFY_PARAM_get_depth
X509_VERIFY_PARAM_inherit
X509_VERIFY_PARAM_new
X509_VERIFY_PARAM_set1
X509_VERIFY_PARAM_set_depth
X509_VERIFY_PARAM_set_purpose
X509_VERIFY_PARAM_set_trust
X509_certificate_type
X509_check_private_key
X509_check_purpose
X509_free
X509_get_pubkey
X509_get_subject_name
X509_verify_cert
X509_verify_cert_error_string
asn1_GetSequence
asn1_add_error
asn1_const_Finish
d2i_ASN1_INTEGER
d2i_ASN1_OCTET_STRING
d2i_OCSP_RESPID
d2i_PrivateKey
d2i_PrivateKey_bio
d2i_RSAPrivateKey
d2i_RSAPrivateKey_bio
d2i_X509
d2i_X509_EXTENSIONS
d2i_X509_NAME
d2i_X509_bio
i2d_ASN1_INTEGER
i2d_ASN1_OCTET_STRING
i2d_OCSP_RESPID
i2d_X509
i2d_X509_EXTENSIONS
i2d_X509_NAME
lh_delete
lh_doall_arg
lh_free
lh_insert
lh_new
lh_num_items
lh_retrieve
pitem_free
pitem_new
pqueue_find
pqueue_free
pqueue_insert
pqueue_iterator
pqueue_new
pqueue_next
pqueue_peek
pqueue_pop
pqueue_size
sk_delete
sk_dup
sk_find
sk_free
sk_new
sk_new_null
sk_num
sk_pop_free
sk_push
sk_set
sk_set_cmp_func
sk_shift
sk_sort
sk_value
sk_zero
msys-1.0
__errno
abort
calloc
cygwin_conv_to_posix_path
cygwin_internal
dll_dllcrt0
fprintf
free
fwrite
gettimeofday
malloc
memcpy
memmove
memset
msys_detach_dll
realloc
strcpy
strlen
strncmp
strncpy
strstr
time
vsnprintf
kernel32
GetModuleFileNameA
GetModuleHandleA
GetStdHandle
VirtualProtect
VirtualQuery
WriteFile
Exports
Exports
BIO_f_ssl
BIO_new_buffer_ssl_connect
BIO_new_ssl
BIO_new_ssl_connect
BIO_ssl_copy_session_id
BIO_ssl_shutdown
DTLSv1_client_method
DTLSv1_enc_data
DTLSv1_method
DTLSv1_server_method
ERR_load_SSL_strings
OBJ_bsearch_ssl_cipher_id
PEM_read_SSL_SESSION
PEM_read_bio_SSL_SESSION
PEM_write_SSL_SESSION
PEM_write_bio_SSL_SESSION
SSL_CIPHER_description
SSL_CIPHER_get_bits
SSL_CIPHER_get_name
SSL_CIPHER_get_version
SSL_COMP_add_compression_method
SSL_COMP_get_compression_methods
SSL_COMP_get_name
SSL_CTX_add_client_CA
SSL_CTX_add_session
SSL_CTX_callback_ctrl
SSL_CTX_check_private_key
SSL_CTX_ctrl
SSL_CTX_flush_sessions
SSL_CTX_free
SSL_CTX_get_cert_store
SSL_CTX_get_client_CA_list
SSL_CTX_get_client_cert_cb
SSL_CTX_get_ex_data
SSL_CTX_get_ex_new_index
SSL_CTX_get_info_callback
SSL_CTX_get_quiet_shutdown
SSL_CTX_get_timeout
SSL_CTX_get_verify_callback
SSL_CTX_get_verify_depth
SSL_CTX_get_verify_mode
SSL_CTX_load_verify_locations
SSL_CTX_new
SSL_CTX_remove_session
SSL_CTX_sess_get_get_cb
SSL_CTX_sess_get_new_cb
SSL_CTX_sess_get_remove_cb
SSL_CTX_sess_set_get_cb
SSL_CTX_sess_set_new_cb
SSL_CTX_sess_set_remove_cb
SSL_CTX_sessions
SSL_CTX_set1_param
SSL_CTX_set_cert_store
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_cipher_list
SSL_CTX_set_client_CA_list
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_engine
SSL_CTX_set_cookie_generate_cb
SSL_CTX_set_cookie_verify_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_verify_paths
SSL_CTX_set_ex_data
SSL_CTX_set_generate_session_id
SSL_CTX_set_info_callback
SSL_CTX_set_msg_callback
SSL_CTX_set_psk_client_callback
SSL_CTX_set_psk_server_callback
SSL_CTX_set_purpose
SSL_CTX_set_quiet_shutdown
SSL_CTX_set_session_id_context
SSL_CTX_set_ssl_version
SSL_CTX_set_timeout
SSL_CTX_set_tmp_dh_callback
SSL_CTX_set_tmp_ecdh_callback
SSL_CTX_set_tmp_rsa_callback
SSL_CTX_set_trust
SSL_CTX_set_verify
SSL_CTX_set_verify_depth
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_certificate
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_file
SSL_CTX_use_psk_identity_hint
SSL_SESSION_free
SSL_SESSION_get_ex_data
SSL_SESSION_get_ex_new_index
SSL_SESSION_get_id
SSL_SESSION_get_time
SSL_SESSION_get_timeout
SSL_SESSION_new
SSL_SESSION_print
SSL_SESSION_print_fp
SSL_SESSION_set_ex_data
SSL_SESSION_set_time
SSL_SESSION_set_timeout
SSL_accept
SSL_add_client_CA
SSL_add_dir_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_alert_desc_string
SSL_alert_desc_string_long
SSL_alert_type_string
SSL_alert_type_string_long
SSL_callback_ctrl
SSL_check_private_key
SSL_clear
SSL_connect
SSL_copy_session_id
SSL_ctrl
SSL_do_handshake
SSL_dup
SSL_dup_CA_list
SSL_free
SSL_get1_session
SSL_get_SSL_CTX
SSL_get_certificate
SSL_get_cipher_list
SSL_get_ciphers
SSL_get_client_CA_list
SSL_get_current_cipher
SSL_get_current_compression
SSL_get_current_expansion
SSL_get_default_timeout
SSL_get_error
SSL_get_ex_data
SSL_get_ex_data_X509_STORE_CTX_idx
SSL_get_ex_new_index
SSL_get_fd
SSL_get_finished
SSL_get_info_callback
SSL_get_peer_cert_chain
SSL_get_peer_certificate
SSL_get_peer_finished
SSL_get_privatekey
SSL_get_psk_identity
SSL_get_psk_identity_hint
SSL_get_quiet_shutdown
SSL_get_rbio
SSL_get_read_ahead
SSL_get_rfd
SSL_get_servername
SSL_get_servername_type
SSL_get_session
SSL_get_shared_ciphers
SSL_get_shutdown
SSL_get_ssl_method
SSL_get_verify_callback
SSL_get_verify_depth
SSL_get_verify_mode
SSL_get_verify_result
SSL_get_version
SSL_get_wbio
SSL_get_wfd
SSL_has_matching_session_id
SSL_library_init
SSL_load_client_CA_file
SSL_load_error_strings
SSL_new
SSL_peek
SSL_pending
SSL_read
SSL_renegotiate
SSL_renegotiate_pending
SSL_rstate_string
SSL_rstate_string_long
SSL_set1_param
SSL_set_SSL_CTX
SSL_set_accept_state
SSL_set_bio
SSL_set_cipher_list
SSL_set_client_CA_list
SSL_set_connect_state
SSL_set_ex_data
SSL_set_fd
SSL_set_generate_session_id
SSL_set_info_callback
SSL_set_msg_callback
SSL_set_psk_client_callback
SSL_set_psk_server_callback
SSL_set_purpose
SSL_set_quiet_shutdown
SSL_set_read_ahead
SSL_set_rfd
SSL_set_session
SSL_set_session_id_context
SSL_set_session_secret_cb
SSL_set_session_ticket_ext
SSL_set_session_ticket_ext_cb
SSL_set_shutdown
SSL_set_ssl_method
SSL_set_tmp_dh_callback
SSL_set_tmp_ecdh_callback
SSL_set_tmp_rsa_callback
SSL_set_trust
SSL_set_verify
SSL_set_verify_depth
SSL_set_verify_result
SSL_set_wfd
SSL_shutdown
SSL_state
SSL_state_string
SSL_state_string_long
SSL_use_PrivateKey
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_file
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_file
SSL_use_certificate
SSL_use_certificate_ASN1
SSL_use_certificate_file
SSL_use_psk_identity_hint
SSL_version
SSL_version_str
SSL_want
SSL_write
SSLv23_client_method
SSLv23_method
SSLv23_server_method
SSLv2_client_method
SSLv2_method
SSLv2_server_method
SSLv3_client_method
SSLv3_enc_data
SSLv3_method
SSLv3_server_method
TLSv1_client_method
TLSv1_enc_data
TLSv1_method
TLSv1_server_method
d2i_SSL_SESSION
do_dtls1_write
dtls1_accept
dtls1_buffer_message
dtls1_clear
dtls1_clear_record_buffer
dtls1_client_hello
dtls1_connect
dtls1_ctrl
dtls1_default_timeout
dtls1_dispatch_alert
dtls1_do_write
dtls1_double_timeout
dtls1_enc
dtls1_free
dtls1_get_ccs_header
dtls1_get_cipher
dtls1_get_message
dtls1_get_message_header
dtls1_get_queue_priority
dtls1_get_record
dtls1_get_timeout
dtls1_handle_timeout
dtls1_is_timer_expired
dtls1_listen
dtls1_new
dtls1_output_cert_chain
dtls1_read_bytes
dtls1_read_failed
dtls1_reset_seq_numbers
dtls1_retransmit_buffered_messages
dtls1_retransmit_message
dtls1_send_certificate_request
dtls1_send_change_cipher_spec
dtls1_send_client_certificate
dtls1_send_client_key_exchange
dtls1_send_client_verify
dtls1_send_finished
dtls1_send_hello_request
dtls1_send_newsession_ticket
dtls1_send_server_certificate
dtls1_send_server_done
dtls1_send_server_hello
dtls1_send_server_key_exchange
dtls1_set_message_header
dtls1_start_timer
dtls1_stop_timer
dtls1_version_str
dtls1_write_app_data_bytes
dtls1_write_bytes
i2d_SSL_SESSION
n_ssl3_mac
ssl23_accept
ssl23_connect
ssl23_default_timeout
ssl23_get_cipher
ssl23_get_cipher_by_char
ssl23_get_client_hello
ssl23_num_ciphers
ssl23_peek
ssl23_put_cipher_by_char
ssl23_read
ssl23_read_bytes
ssl23_write
ssl23_write_bytes
ssl2_accept
ssl2_callback_ctrl
ssl2_ciphers
ssl2_clear
ssl2_connect
ssl2_ctrl
ssl2_ctx_callback_ctrl
ssl2_ctx_ctrl
ssl2_default_timeout
ssl2_do_write
ssl2_enc
ssl2_enc_init
ssl2_free
ssl2_generate_key_material
ssl2_get_cipher
ssl2_get_cipher_by_char
ssl2_mac
ssl2_new
ssl2_num_ciphers
ssl2_part_read
ssl2_peek
ssl2_pending
ssl2_put_cipher_by_char
ssl2_read
ssl2_return_error
ssl2_set_certificate
ssl2_shutdown
ssl2_version_str
ssl2_write
ssl2_write_error
ssl3_accept
ssl3_alert_code
ssl3_callback_ctrl
ssl3_cert_verify_mac
ssl3_change_cipher_state
ssl3_check_cert_and_algorithm
ssl3_check_client_hello
ssl3_check_finished
ssl3_choose_cipher
ssl3_ciphers
ssl3_cleanup_key_block
ssl3_clear
ssl3_client_hello
ssl3_comp_find
ssl3_connect
ssl3_ctrl
ssl3_ctx_callback_ctrl
ssl3_ctx_ctrl
ssl3_default_timeout
ssl3_digest_cached_records
ssl3_dispatch_alert
ssl3_do_change_cipher_spec
ssl3_do_compress
ssl3_do_uncompress
ssl3_do_write
ssl3_enc
ssl3_final_finish_mac
ssl3_finish_mac
ssl3_free
ssl3_free_digest_list
ssl3_generate_master_secret
ssl3_get_cert_status
ssl3_get_cert_verify
ssl3_get_certificate_request
ssl3_get_cipher
ssl3_get_cipher_by_char
ssl3_get_client_certificate
ssl3_get_client_hello
ssl3_get_client_key_exchange
ssl3_get_finished
ssl3_get_key_exchange
ssl3_get_message
ssl3_get_new_session_ticket
ssl3_get_req_cert_type
ssl3_get_server_certificate
ssl3_get_server_done
ssl3_get_server_hello
ssl3_init_finished_mac
ssl3_new
ssl3_num_ciphers
ssl3_output_cert_chain
ssl3_peek
ssl3_pending
ssl3_put_cipher_by_char
ssl3_read
ssl3_read_bytes
ssl3_read_n
ssl3_record_sequence_update
ssl3_release_read_buffer
ssl3_release_write_buffer
ssl3_renegotiate
ssl3_renegotiate_check
ssl3_send_alert
ssl3_send_cert_status
ssl3_send_certificate_request
ssl3_send_change_cipher_spec
ssl3_send_client_certificate
ssl3_send_client_key_exchange
ssl3_send_client_verify
ssl3_send_finished
ssl3_send_hello_request
ssl3_send_newsession_ticket
ssl3_send_server_certificate
ssl3_send_server_done
ssl3_send_server_hello
ssl3_send_server_key_exchange
ssl3_setup_buffers
ssl3_setup_key_block
ssl3_setup_read_buffer
ssl3_setup_write_buffer
ssl3_shutdown
ssl3_undef_enc_method
ssl3_version_str
ssl3_write
ssl3_write_bytes
ssl3_write_pending
ssl_add_clienthello_renegotiate_ext
ssl_add_clienthello_tlsext
ssl_add_serverhello_renegotiate_ext
ssl_add_serverhello_tlsext
ssl_bad_method
ssl_bytes_to_cipher_list
ssl_cert_dup
ssl_cert_free
ssl_cert_inst
ssl_cert_new
ssl_cert_type
ssl_check_clienthello_tlsext
ssl_check_serverhello_tlsext
ssl_check_srvr_ecc_cert_and_alg
ssl_cipher_get_evp
ssl_cipher_id_cmp
ssl_cipher_list_to_bytes
ssl_cipher_ptr_id_cmp
ssl_clear_bad_session
ssl_clear_cipher_ctx
ssl_clear_hash_ctx
ssl_create_cipher_list
ssl_do_client_cert_cb
ssl_free_wbio_buffer
ssl_get_ciphers_by_id
ssl_get_handshake_digest
ssl_get_new_session
ssl_get_prev_session
ssl_get_server_send_cert
ssl_get_sign_pkey
ssl_init_wbio_buffer
ssl_load_ciphers
ssl_ok
ssl_parse_clienthello_renegotiate_ext
ssl_parse_clienthello_tlsext
ssl_parse_serverhello_renegotiate_ext
ssl_parse_serverhello_tlsext
ssl_prepare_clienthello_tlsext
ssl_prepare_serverhello_tlsext
ssl_replace_hash
ssl_sess_cert_free
ssl_sess_cert_new
ssl_set_cert_masks
ssl_set_peer_cert_type
ssl_undefined_const_function
ssl_undefined_function
ssl_undefined_void_function
ssl_update_cache
ssl_verify_alarm_type
ssl_verify_cert_chain
tls1_alert_code
tls1_cert_verify_mac
tls1_change_cipher_state
tls1_clear
tls1_default_timeout
tls1_ec_curve_id2nid
tls1_ec_nid2curve_id
tls1_enc
tls1_final_finish_mac
tls1_free
tls1_generate_master_secret
tls1_mac
tls1_new
tls1_process_ticket
tls1_setup_key_block
tls1_version_str
Sections
.text Size: 217KB - Virtual size: 217KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data_cy Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 384B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/john/bin/netntlm.pl.pl .sh linux
-
Aorist H3ck t00ls/john/bin/netscreen.py
-
Aorist H3ck t00ls/john/bin/pdf2john.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/rar2john.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/sap_prepare.pl.pl .sh linux
-
Aorist H3ck t00ls/john/bin/sha-dump.pl.pl .sh linux
-
Aorist H3ck t00ls/john/bin/sha-test.pl.pl .sh linux
-
Aorist H3ck t00ls/john/bin/ssh2john.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/stats
-
Aorist H3ck t00ls/john/bin/unafs.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/undrop.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/unique.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/unshadow.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/bin/zip2john.exe.exe windows:4 windows x86 arch:x86
ae465e4928a5aa38e338880defb07fec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
FreeLibrary
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
_execv
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
_winmajor
abort
atexit
calloc
free
fwrite
memcpy
signal
strcpy
strlen
strrchr
vfprintf
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 244B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/john/confs/john.conf.ps1
-
Aorist H3ck t00ls/john/wordlists/common_roots.txt
-
Aorist H3ck t00ls/john/wordlists/password.lst
-
Aorist H3ck t00ls/joomscan/LICENSE
-
Aorist H3ck t00ls/joomscan/README.md
-
Aorist H3ck t00ls/joomscan/doc/AGREEMENT
-
Aorist H3ck t00ls/joomscan/doc/CHANGELOG
-
Aorist H3ck t00ls/joomscan/doc/CONTRIBUTE
-
Aorist H3ck t00ls/joomscan/doc/CONTRIBUTOR
-
Aorist H3ck t00ls/joomscan/doc/CREDITS
-
Aorist H3ck t00ls/joomscan/doc/DEFENSE
-
Aorist H3ck t00ls/joomscan/doc/FAQ
-
Aorist H3ck t00ls/joomscan/doc/LICENSE
-
Aorist H3ck t00ls/joomscan/doc/OWASP_PROJECT
-
Aorist H3ck t00ls/joomscan/doc/README
-
Aorist H3ck t00ls/joomscan/doc/RELEASE_NOTE
-
Aorist H3ck t00ls/joomscan/doc/TESTED_PLATFORMS
-
Aorist H3ck t00ls/joomscan/doc/THANKS
-
Aorist H3ck t00ls/joomscan/doc/TODO
-
Aorist H3ck t00ls/joomscan/joomscan.pl.sh .js linux polyglot
-
Aorist H3ck t00ls/joomscan/joomscandb-info.txt
-
Aorist H3ck t00ls/joomscan/joomscandb.txt
-
Aorist H3ck t00ls/joomscan/report/README
-
Aorist H3ck t00ls/joomscan/report/assets/css/style1.css
-
Aorist H3ck t00ls/joomscan/report/assets/img/gplv3-logo.png.png
-
Aorist H3ck t00ls/joomscan/report/assets/img/owasp-joomla.png.png
-
Aorist H3ck t00ls/joomscan/report/assets/js/jquery-1.3.2.min.js.js
-
Aorist H3ck t00ls/joomscan/report/assets/js/jquery.enumerable.js.js
-
Aorist H3ck t00ls/joomscan/report/assets/js/jscharts.js.js
-
Aorist H3ck t00ls/killapache/README
-
Aorist H3ck t00ls/killapache/killapache.py.py .sh linux
-
Aorist H3ck t00ls/mem64-master/MEM64.py.py .ps1
-
Aorist H3ck t00ls/mem64-master/PoC.exe.exe windows:4 windows x86 arch:x86
b73e5938fa11a6d552fea84161c334a8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
DeleteCriticalSection
EnterCriticalSection
ExitProcess
GetCommandLineA
GetLastError
GetModuleHandleA
GetProcAddress
GetStartupInfoA
InitializeCriticalSection
LeaveCriticalSection
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
abort
atexit
calloc
free
fwrite
memcpy
signal
vfprintf
user32
MessageBoxA
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 316B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 96B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 996B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 880B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Aorist H3ck t00ls/mem64-master/README.md
-
Aorist H3ck t00ls/mem64-master/client.hta.html
-
Aorist H3ck t00ls/mem64-master/mem64.png.png
-
Aorist H3ck t00ls/mem64-master/payload.ps1.ps1
-
Aorist H3ck t00ls/netattack/LICENSE
-
Aorist H3ck t00ls/netattack/README.md
-
Aorist H3ck t00ls/netattack/netattack.py.py .sh linux
-
Aorist H3ck t00ls/networking-master/8oScanner.py
-
Aorist H3ck t00ls/networking-master/CodeBlue.py
-
Aorist H3ck t00ls/networking-master/CodeBlueInfo.md
-
Aorist H3ck t00ls/networking-master/ColorTerminal.py
-
Aorist H3ck t00ls/networking-master/DH.py
-
Aorist H3ck t00ls/networking-master/Honeypot/FunnyHoney.py
-
Aorist H3ck t00ls/networking-master/Honeypot/RoHoneypot.py
-
Aorist H3ck t00ls/networking-master/Honeypot/blocked.dat
-
Aorist H3ck t00ls/networking-master/Honeypot/rsa.key
-
Aorist H3ck t00ls/networking-master/Installer.py
-
Aorist H3ck t00ls/networking-master/LANBotnet.py
-
Aorist H3ck t00ls/networking-master/LICENSE
-
Aorist H3ck t00ls/networking-master/LordnSaver.py
-
Aorist H3ck t00ls/networking-master/README.md
-
Aorist H3ck t00ls/networking-master/RemoteTerminal.py
-
Aorist H3ck t00ls/networking-master/RoA.md
-
Aorist H3ck t00ls/networking-master/RoA.py
-
Aorist H3ck t00ls/networking-master/RoAIRC.py.py .js
-
Aorist H3ck t00ls/networking-master/__init__.py
-
Aorist H3ck t00ls/networking-master/ap-ro.py.py .js
-
Aorist H3ck t00ls/networking-master/binwalk/scantypes.py
-
Aorist H3ck t00ls/networking-master/colors.api
-
Aorist H3ck t00ls/networking-master/console.py
-
Aorist H3ck t00ls/networking-master/console.pyc
-
Aorist H3ck t00ls/networking-master/keepvid.py
-
Aorist H3ck t00ls/networking-master/proxy/License
-
Aorist H3ck t00ls/networking-master/proxy/LoggingProxyHTTPHandler.py
-
Aorist H3ck t00ls/networking-master/proxy/proxy.py
-
Aorist H3ck t00ls/networking-master/r3cord3r.py
-
Aorist H3ck t00ls/networking-master/requirements.txt
-
Aorist H3ck t00ls/networking-master/searchline.py
-
Aorist H3ck t00ls/networking-master/simulated/RoShark.py
-
Aorist H3ck t00ls/networking-master/simulated/krack.py
-
Aorist H3ck t00ls/networking-master/simulated/rocrack-ng.py
-
Aorist H3ck t00ls/networking-master/stacks.py
-
Aorist H3ck t00ls/networking-master/watchdoggos.py
-
Aorist H3ck t00ls/nikto/devdocs/documentation_notes.txt
-
Aorist H3ck t00ls/nikto/devdocs/perltidyrc
-
Aorist H3ck t00ls/nikto/documentation/alienlogo_vectorized.png.png
-
Aorist H3ck t00ls/nikto/documentation/config.xsl.xml
-
Aorist H3ck t00ls/nikto/documentation/doc.css
-
Aorist H3ck t00ls/nikto/documentation/doc.xml.xml
-
Aorist H3ck t00ls/nikto/documentation/manpage.xml.xml
-
Aorist H3ck t00ls/nikto/documentation/nikto.1
-
Aorist H3ck t00ls/nikto/documentation/note.png.png
-
Aorist H3ck t00ls/nikto/documentation/sections/authors.xml.xml
-
Aorist H3ck t00ls/nikto/documentation/sections/bugs.xml.xml
-
Aorist H3ck t00ls/nikto/documentation/sections/description.xml.xml
-
Aorist H3ck t00ls/nikto/documentation/sections/files.xml.xml
-
Aorist H3ck t00ls/nikto/documentation/sections/options.xml.xml
-
Aorist H3ck t00ls/nikto/program/databases/db_404_strings
-
Aorist H3ck t00ls/nikto/program/databases/db_content_search
-
Aorist H3ck t00ls/nikto/program/databases/db_dictionary
-
Aorist H3ck t00ls/nikto/program/databases/db_dir_traversal
-
Aorist H3ck t00ls/nikto/program/databases/db_domino
-
Aorist H3ck t00ls/nikto/program/databases/db_drupal
-
Aorist H3ck t00ls/nikto/program/databases/db_embedded
-
Aorist H3ck t00ls/nikto/program/databases/db_favicon
-
Aorist H3ck t00ls/nikto/program/databases/db_headers
-
Aorist H3ck t00ls/nikto/program/databases/db_httpoptions
-
Aorist H3ck t00ls/nikto/program/databases/db_multiple_index
-
Aorist H3ck t00ls/nikto/program/databases/db_outdated
-
Aorist H3ck t00ls/nikto/program/databases/db_parked_strings
-
Aorist H3ck t00ls/nikto/program/databases/db_realms
-
Aorist H3ck t00ls/nikto/program/databases/db_server_msgs
-
Aorist H3ck t00ls/nikto/program/databases/db_tests
-
Aorist H3ck t00ls/nikto/program/databases/db_variables
-
Aorist H3ck t00ls/nikto/program/docs/CHANGES.txt
-
Aorist H3ck t00ls/nikto/program/docs/LICENSE.txt
-
Aorist H3ck t00ls/nikto/program/docs/manual.xml.xml
-
Aorist H3ck t00ls/nikto/program/docs/nikto.1
-
Aorist H3ck t00ls/nikto/program/docs/nikto.dtd
-
Aorist H3ck t00ls/nikto/program/docs/nikto_manual.html.html
-
Aorist H3ck t00ls/nikto/program/nikto.conf
-
Aorist H3ck t00ls/nikto/program/nikto.pl.pl .sh linux
-
Aorist H3ck t00ls/nikto/program/plugins/LW2.pm.ps1
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_apache_expect_xss.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_apacheusers.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_auth.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_cgi.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_clientaccesspolicy.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_content_search.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_cookies.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_core.plugin.ps1
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_dictionary_attack.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_dir_traversal.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_dishwasher.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_domino.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_drupal.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_embedded.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_favicon.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_fileops.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_headers.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_httpoptions.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_ms10_070.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_msgs.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_multiple_index.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_negotiate.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_outdated.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_parked.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_paths.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_put_del_test.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_csv.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_html.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_json.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_nbe.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_sqlg.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_text.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_report_xml.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_robots.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_shellshock.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_siebel.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_sitefiles.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_ssl.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_strutshock.plugin
-
Aorist H3ck t00ls/nikto/program/plugins/nikto_tests.plugin
-
Aorist H3ck t00ls/nikto/program/replay.pl.pl .sh linux
-
Aorist H3ck t00ls/nikto/program/templates/htm_close.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/htm_end.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/htm_host_head.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/htm_host_im.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/htm_host_item.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/htm_start.tmpl.html
-
Aorist H3ck t00ls/nikto/program/templates/htm_stop.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/htm_summary.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/xml_close.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/xml_end.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/xml_host_head.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/xml_host_im.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/xml_host_item.tmpl
-
Aorist H3ck t00ls/nikto/program/templates/xml_start.tmpl.xml
-
Aorist H3ck t00ls/nirsoft software/dialupass.zip.zip
-
Aorist H3ck t00ls/nirsoft software/mailpv.zip.zip
-
Aorist H3ck t00ls/nirsoft software/pspv.zip.zip
-
Aorist H3ck t00ls/nirsoft software/webbrowserpassview.zip.zip
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Alert.wav
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Estub.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
G:\li\li\obj\Debug\li.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 78B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/GeoIP.dat
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Mono.Cecil.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\njq8\Desktop\jbevain-cecil-0.9.5-73-ga5ffcc0\jbevain-cecil-a5ffcc0\obj\net_2_0_Debug\Mono.Cecil.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 303KB - Virtual size: 302KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/Pt.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
G:\Pt\Pt\obj\Debug\Pt.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 78B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/cam.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 61KB - Virtual size: 61KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/ch.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/inf.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
G:\NF\NF\obj\Debug\NF.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 78B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/mic.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/plg.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
G:\plg\obj\x86\Debug\plg.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 81B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/pw.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/Plugin/sc2.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/WinMM.Net.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/njRAT v0.11G.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
njRAT v0.11G.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 925KB - Virtual size: 925KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 44KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/njRAT_v0.11G/njRAT v0.11G/stub.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/nmap.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/ntpddos/ntpdos.py.py .sh linux
-
Aorist H3ck t00ls/ntpscan/ntpscan.pl.pl .sh linux
-
Aorist H3ck t00ls/operative-framework-master/CHANGE.md
-
Aorist H3ck t00ls/operative-framework-master/LICENSE
-
Aorist H3ck t00ls/operative-framework-master/README.md
-
Aorist H3ck t00ls/operative-framework-master/config.json
-
Aorist H3ck t00ls/operative-framework-master/core/__init__.pyc
-
Aorist H3ck t00ls/operative-framework-master/core/dbs/test.sql
-
Aorist H3ck t00ls/operative-framework-master/core/export.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/export.pyc
-
Aorist H3ck t00ls/operative-framework-master/core/exports/HTML.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/exports/JSON.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/exports/XML.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/exports/sample.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/helpers/README.md
-
Aorist H3ck t00ls/operative-framework-master/core/helpers/module_syntax.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/load.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/mecanic.py.sh .vbs linux polyglot
-
Aorist H3ck t00ls/operative-framework-master/core/mecanic.pyc.vbs
-
Aorist H3ck t00ls/operative-framework-master/core/menu.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/menu.pyc
-
Aorist H3ck t00ls/operative-framework-master/core/modules/cms_gathering.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/domain_search.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/email_to_domain.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/file_common.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/generate_email.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/get_websiteurl.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/getform_data.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/header_retrieval.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/https_gathering.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/linkedin_search.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/metatag_look.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/reverse_ipdomain.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/sample_module.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/search_db.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/subdomain_search.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/tools_suggester.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/vhost_IPchecker.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/viadeo_search.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/waf_gathering.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/modules/whois_domain.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/operative.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/core/operative.pyc
-
Aorist H3ck t00ls/operative-framework-master/export/EXPORT.md
-
Aorist H3ck t00ls/operative-framework-master/operative.py.py .sh linux
-
Aorist H3ck t00ls/operative-framework-master/requirements.txt
-
Aorist H3ck t00ls/passivescan/001.jpg.jpg
-
Aorist H3ck t00ls/passivescan/002.png.jpg
-
Aorist H3ck t00ls/passivescan/README.rst.vbs
-
Aorist H3ck t00ls/passivescan/doc/001.jpg.jpg
-
Aorist H3ck t00ls/passivescan/doc/002.png.jpg
-
Aorist H3ck t00ls/passivescan/doc/Makefile
-
Aorist H3ck t00ls/passivescan/doc/_build/doctrees/environment.pickle
-
Aorist H3ck t00ls/passivescan/doc/_build/doctrees/index.doctree.vbs
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_images/001.jpg.jpg
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_images/002.jpg.jpg
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_images/002.png.jpg
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_images/proxy.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_sources/index.txt.vbs
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/ajax-loader.gif.gif
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/alabaster.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/background_b01.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/basic.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/bizstyle.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/bizstyle.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/comment-bright.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/comment-close.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/comment.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/css/badge_only.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/css/theme.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/css3-mediaqueries.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/css3-mediaqueries_src.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/dialog-note.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/dialog-seealso.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/dialog-todo.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/dialog-topic.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/dialog-warning.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/doctools.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/down-pressed.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/down.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/epub.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/file.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/Inconsolata-Bold.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/Inconsolata.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/Lato-Bold.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/Lato-Regular.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/RobotoSlab-Bold.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/RobotoSlab-Regular.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/fontawesome-webfont.eot
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/fontawesome-webfont.svg.xml
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/fontawesome-webfont.ttf
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/fonts/fontawesome-webfont.woff
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/footerbg.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/headerbg.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/ie6.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/jquery-1.11.1.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/jquery.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/js/modernizr.min.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/js/theme.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/middlebg.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/minus.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/nature.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/plus.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/pygments.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/pyramid.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/searchtools.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/traditional.css
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/transparent.gif.gif
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/underscore-1.3.1.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/underscore.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/up-pressed.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/up.png.png
-
Aorist H3ck t00ls/passivescan/doc/_build/html/_static/websupport.js.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/genindex.html.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/index.html.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/objects.inv
-
Aorist H3ck t00ls/passivescan/doc/_build/html/search.html.js
-
Aorist H3ck t00ls/passivescan/doc/_build/html/searchindex.js
-
Aorist H3ck t00ls/passivescan/doc/_build/proxy_scan.tgz.gz
-
Aorist H3ck t00ls/passivescan/doc/conf.py
-
Aorist H3ck t00ls/passivescan/doc/index.rst.vbs
-
Aorist H3ck t00ls/passivescan/doc/make.bat.bat .vbs
-
Aorist H3ck t00ls/passivescan/doc/proxy.png.png
-
Aorist H3ck t00ls/passivescan/proxy.png.png
-
Aorist H3ck t00ls/passivescan/scanner/arachni/__init__.py
-
Aorist H3ck t00ls/passivescan/scanner/arachni/__init__.pyc
-
Aorist H3ck t00ls/passivescan/scanner/arachni/arachni_config.py
-
Aorist H3ck t00ls/passivescan/scanner/arachni/arachni_config.pyc
-
Aorist H3ck t00ls/passivescan/scanner/arachni/arachni_console.py
-
Aorist H3ck t00ls/passivescan/scanner/arachni/arachni_console.pyc
-
Aorist H3ck t00ls/passivescan/scanner/arachni/readme.md
-
Aorist H3ck t00ls/passivescan/scanner/config.py
-
Aorist H3ck t00ls/passivescan/scanner/helper.py.py .vbs
-
Aorist H3ck t00ls/passivescan/scanner/scan_tasks.py
-
Aorist H3ck t00ls/passivescan/scanner/scheduler.py.py .vbs
-
Aorist H3ck t00ls/passivescan/scanner/worker.sh
-
Aorist H3ck t00ls/passivescan/tornado_proxy/config.py
-
Aorist H3ck t00ls/passivescan/tornado_proxy/helper.py
-
Aorist H3ck t00ls/passivescan/tornado_proxy/mongodb.py
-
Aorist H3ck t00ls/passivescan/tornado_proxy/proxy.py.py .sh linux
-
Aorist H3ck t00ls/patator/README.md
-
Aorist H3ck t00ls/patator/patator.py.py .sh linux
-
Aorist H3ck t00ls/patator/patator.pyc
-
Aorist H3ck t00ls/pentestly-master/LICENSE
-
Aorist H3ck t00ls/pentestly-master/README.md
-
Aorist H3ck t00ls/pentestly-master/REQUIREMENTS
-
Aorist H3ck t00ls/pentestly-master/VERSION
-
Aorist H3ck t00ls/pentestly-master/data/badge.ascii
-
Aorist H3ck t00ls/pentestly-master/data/banner.txt
-
Aorist H3ck t00ls/pentestly-master/install.sh.sh linux
-
Aorist H3ck t00ls/pentestly-master/libs/misc.py
-
Aorist H3ck t00ls/pentestly-master/libs/pentestlymodule.py.py .ps1
-
Aorist H3ck t00ls/pentestly-master/libs/pentestlyserver.py
-
Aorist H3ck t00ls/pentestly-master/libs/smbmap.py.py .js
-
Aorist H3ck t00ls/pentestly-master/libs/wmiexec.py.sh .js linux polyglot
-
Aorist H3ck t00ls/pentestly-master/modules/import/csv_file.py
-
Aorist H3ck t00ls/pentestly-master/modules/import/list.py
-
Aorist H3ck t00ls/pentestly-master/modules/import/nmap_xml.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/domain_admin_loggedin.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/domain_admin_processes.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/enumshares.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/execute_command.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/get_domain_admin_names.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/get_shell.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/interesting_files.py.py .ps1
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/login.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/meterpreter.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/mimikatz.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/show_domain_admins.py
-
Aorist H3ck t00ls/pentestly-master/modules/pentestly/show_local_admins.py
-
Aorist H3ck t00ls/pentestly-master/modules/reporting/csv.py
-
Aorist H3ck t00ls/pentestly-master/modules/reporting/html.py
-
Aorist H3ck t00ls/pentestly-master/modules/reporting/json.py
-
Aorist H3ck t00ls/pentestly-master/modules/reporting/list.py
-
Aorist H3ck t00ls/pentestly-master/modules/reporting/pushpin.py
-
Aorist H3ck t00ls/pentestly-master/modules/reporting/xml.py
-
Aorist H3ck t00ls/pentestly-master/pentestly.sh linux
-
Aorist H3ck t00ls/pentestly-master/recon/core/base.py
-
Aorist H3ck t00ls/pentestly-master/recon/core/framework.py.py .vbs
-
Aorist H3ck t00ls/pentestly-master/recon/core/module.py
-
Aorist H3ck t00ls/pentestly-master/recon/mixins/threads.py
-
Aorist H3ck t00ls/pentestly-master/recon/utils/netblock.py
-
Aorist H3ck t00ls/pentestly-master/recon/utils/parsers.py
-
Aorist H3ck t00ls/pentestly-master/scripts/Invoke-Mimikatz.ps1.ps1
-
Aorist H3ck t00ls/pentestly-master/scripts/Invoke-Shellcode.ps1.ps1
-
Aorist H3ck t00ls/pentestly-master/scripts/about.html.ps1
-
Aorist H3ck t00ls/pentestly-master/scripts/powercat.ps1.ps1
-
Aorist H3ck t00ls/pentestly-master/scripts/shellcode.ps1.ps1
-
Aorist H3ck t00ls/pentestly-master/skeleton.py
-
Aorist H3ck t00ls/port/portscanner.py.py .sh linux
-
Aorist H3ck t00ls/portscan/portscanner.py.py .sh linux
-
Aorist H3ck t00ls/pybot/LICENSE.txt
-
Aorist H3ck t00ls/pybot/README.md
-
Aorist H3ck t00ls/pybot/design.png.png
-
Aorist H3ck t00ls/pybot/src/Bot.py.py .sh linux
-
Aorist H3ck t00ls/pybot/src/Master.py.py .sh linux
-
Aorist H3ck t00ls/pybot/src/TargetServer.py.py .sh linux
-
Aorist H3ck t00ls/pybot/src/Util.py.py .sh linux
-
Aorist H3ck t00ls/pybot/src/Util.pyc
-
Aorist H3ck t00ls/pybot/src/botslist.txt
-
Aorist H3ck t00ls/pybot/src/demo.py.py .sh linux
-
Aorist H3ck t00ls/pyloris/doc/httploris.txt
-
Aorist H3ck t00ls/pyloris/httploris.py
-
Aorist H3ck t00ls/pyloris/libloris.py.py .sh linux
-
Aorist H3ck t00ls/pyloris/libloris.pyc
-
Aorist H3ck t00ls/pyloris/license/PyLoris.txt
-
Aorist H3ck t00ls/pyloris/license/SocksiPy.txt
-
Aorist H3ck t00ls/pyloris/pyloris.py
-
Aorist H3ck t00ls/pyloris/scriptloris_deflate.py
-
Aorist H3ck t00ls/pyloris/scriptloris_ftp.py
-
Aorist H3ck t00ls/pyloris/scriptloris_http.py
-
Aorist H3ck t00ls/pyloris/scriptloris_httpbasic.py
-
Aorist H3ck t00ls/pyloris/scriptloris_imaps.py
-
Aorist H3ck t00ls/pyloris/scriptloris_sfspoof.py
-
Aorist H3ck t00ls/pyloris/socks.py
-
Aorist H3ck t00ls/pyloris/socks.pyc
-
Aorist H3ck t00ls/pyloris/tor_switcher.py
-
Aorist H3ck t00ls/pythem-master/Dockerfile
-
Aorist H3ck t00ls/pythem-master/LICENSE
-
Aorist H3ck t00ls/pythem-master/README.md
-
Aorist H3ck t00ls/pythem-master/img/desktopicon-wiki.png.png
-
Aorist H3ck t00ls/pythem-master/img/pythem.gif.gif
-
Aorist H3ck t00ls/pythem-master/img/pythembg.png.png
-
Aorist H3ck t00ls/pythem-master/img/pythemico.png.png
-
Aorist H3ck t00ls/pythem-master/img/run_sample-wiki.png.png
-
Aorist H3ck t00ls/pythem-master/pythem/core/interface.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/__init__.py
-
Aorist H3ck t00ls/pythem-master/pythem/modules/arpoisoner.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/completer.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/dhcpoisoner.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/dnspoisoner.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/dos.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/fuzzer.py.sh .js linux polyglot
-
Aorist H3ck t00ls/pythem-master/pythem/modules/hashcracker.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/pforensic.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/redirect.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/scanner.py.sh .js linux polyglot
-
Aorist H3ck t00ls/pythem-master/pythem/modules/sniffer.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/ssh_bruter.py
-
Aorist H3ck t00ls/pythem-master/pythem/modules/utils.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/web_bruter.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/webcrawler.py.py .sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/modules/xploit.py.sh .js linux polyglot
-
Aorist H3ck t00ls/pythem-master/pythem/pythem.sh linux
-
Aorist H3ck t00ls/pythem-master/pythem/tests/test_module_imports.py
-
Aorist H3ck t00ls/pythem-master/setup.py.py .sh linux
-
Aorist H3ck t00ls/pythonbot/Droplet.app.zip.app macos
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Info.plist.xml
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/MacOS/applet.macho macos arch:x64 arch:x86
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/PkgInfo
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/Scripts/main.scpt.scpt macos
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/applet.icns
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/applet.rsrc
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/bot.py.py .js
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/description.rtfd/TXT.rtf.rtf
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/install.sh.sh linux
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/cardcheck.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/communication.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/keylog.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/logging.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/network.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/probe.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/skype.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/synflood.py
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/modules/unix-pass-crack.py.py .sh linux
-
Aorist H3ck t00ls/pythonbot/Droplet.app/Contents/Resources/sys.daemon.connectd.plist.xml
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/Info.plist.xml
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/MacOS/applet.macho macos arch:x64 arch:x86
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/PkgInfo
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/Resources/Scripts/main.scpt.scpt macos
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/Resources/applet.icns
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/Resources/applet.rsrc
-
Aorist H3ck t00ls/pythonbot/Google Chrome.app/Contents/Resources/description.rtfd/TXT.rtf.rtf
-
Aorist H3ck t00ls/pythonbot/README.md
-
Aorist H3ck t00ls/pythonbot/bot.py.py .js
-
Aorist H3ck t00ls/pythonbot/bot_beta.py
-
Aorist H3ck t00ls/pythonbot/deploy.sh.sh linux
-
Aorist H3ck t00ls/pythonbot/install.sh.sh linux
-
Aorist H3ck t00ls/pythonbot/modules/__init__.pyc
-
Aorist H3ck t00ls/pythonbot/modules/cardcheck.py
-
Aorist H3ck t00ls/pythonbot/modules/communication.py
-
Aorist H3ck t00ls/pythonbot/modules/communication.pyc
-
Aorist H3ck t00ls/pythonbot/modules/keylog.py
-
Aorist H3ck t00ls/pythonbot/modules/logging.py
-
Aorist H3ck t00ls/pythonbot/modules/logging.pyc
-
Aorist H3ck t00ls/pythonbot/modules/network.py
-
Aorist H3ck t00ls/pythonbot/modules/network.pyc
-
Aorist H3ck t00ls/pythonbot/modules/probe.py
-
Aorist H3ck t00ls/pythonbot/modules/skype.py
-
Aorist H3ck t00ls/pythonbot/modules/skype.pyc
-
Aorist H3ck t00ls/pythonbot/modules/synflood.py
-
Aorist H3ck t00ls/pythonbot/modules/unix-pass-crack.py.py .sh linux
-
Aorist H3ck t00ls/pythonbot/multibot.py.py .js
-
Aorist H3ck t00ls/pythonbot/sys.daemon.connectd.plist.xml
-
Aorist H3ck t00ls/pythonbot/test.sh.sh linux
-
Aorist H3ck t00ls/pythondork.py.py .sh linux
-
Aorist H3ck t00ls/pythondorkattack.py.py .sh linux
-
Aorist H3ck t00ls/pythondorkattack.zip.zip
-
Aorist H3ck t00ls/refref/refref.pl
-
Aorist H3ck t00ls/slowloris/ddos.pl.pl .sh linux
-
Aorist H3ck t00ls/slowloris/slowloris.pl.pl .sh linux
-
Aorist H3ck t00ls/socket_ddos_web.zip.zip
-
Aorist H3ck t00ls/sqliscan/LICENSE
-
Aorist H3ck t00ls/sqliscan/README.md
-
Aorist H3ck t00ls/sqliscan/error.ini
-
Aorist H3ck t00ls/sqliscan/lib/__init__.pyc
-
Aorist H3ck t00ls/sqliscan/lib/cleaner.py
-
Aorist H3ck t00ls/sqliscan/lib/cleaner.pyc
-
Aorist H3ck t00ls/sqliscan/lib/colour.py
-
Aorist H3ck t00ls/sqliscan/lib/colour.pyc
-
Aorist H3ck t00ls/sqliscan/lib/conf.py
-
Aorist H3ck t00ls/sqliscan/lib/conf.pyc
-
Aorist H3ck t00ls/sqliscan/lib/reader.py
-
Aorist H3ck t00ls/sqliscan/lib/reader.pyc
-
Aorist H3ck t00ls/sqliscan/lib/reporter.py
-
Aorist H3ck t00ls/sqliscan/lib/reporter.pyc
-
Aorist H3ck t00ls/sqliscan/lib/writer.py
-
Aorist H3ck t00ls/sqliscan/lib/writer.pyc
-
Aorist H3ck t00ls/sqliscan/result.txt
-
Aorist H3ck t00ls/sqliscan/sqli-scanner.pyc
-
Aorist H3ck t00ls/sqliscan/sqli.py
-
Aorist H3ck t00ls/sqliscan/sqli.pyc
-
Aorist H3ck t00ls/sqliscan/websites.txt
-
Aorist H3ck t00ls/stegdetect-master.exe.exe windows:4 windows x86 arch:x86
da401ef5e9d5c4599673c26d95fa6029
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcsstr
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
free
kernel32
GetStartupInfoA
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
FormatMessageW
LocalFree
GetModuleFileNameW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
LoadLibraryExW
Sections
.text Size: 165KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/README.txt
-
Aorist H3ck t00ls/themole-0.3/_ctypes.pyd.dll windows:5 windows x86 arch:x86
923fe7a0246c4221cbcfb329768fb78e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\_ctypes.pdb
Imports
kernel32
GetProcAddress
GetLastError
SetLastError
DisableThreadLibraryCalls
FreeLibrary
LoadLibraryW
FormatMessageW
LocalFree
IsBadStringPtrW
IsBadStringPtrA
VirtualAlloc
GetSystemInfo
InterlockedExchange
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
InterlockedCompareExchange
Sleep
ole32
ProgIDFromCLSID
oleaut32
GetErrorInfo
SysFreeString
SysStringLen
SysAllocStringLen
python32
PyMem_Free
PyErr_WriteUnraisable
PyNumber_AsSsize_t
PyTuple_GetItem
PyUnicodeUCS2_FromStringAndSize
PySlice_GetIndicesEx
PyExc_ValueError
PyErr_Occurred
PyDict_GetItemString
PyObject_SetAttr
PyObject_IsSubclass
PyErr_SetString
PyDescr_NewClassMethod
PySequence_GetItem
_PyUnicode_AsString
PyType_IsSubtype
PyModule_Create2
_Py_BuildValue_SizeT
PyErr_NewException
PyUnicodeUCS2_AsWideChar
PyLong_AsLong
PyLong_FromLong
PyTuple_Pack
_PyObject_CallMethod_SizeT
PyWeakref_NewProxy
_PyWeakref_CallableProxyType
PyType_Type
PyModule_AddStringConstant
PyErr_Clear
PyLong_AsLongAndOverflow
PyObject_IsInstance
PyEval_InitThreads
PyBytes_AsString
PyList_New
PyType_GenericNew
PySequence_GetSlice
PyUnicodeUCS2_Format
PyExc_RuntimeError
PyMem_Malloc
PyErr_Format
PyLong_AsUnsignedLongMask
_PyArg_NoKeywords
PyModule_AddObject
PyExc_TypeError
PyLong_FromVoidPtr
PyDict_SetItemString
PyExc_IndexError
PyUnicode_InternFromString
PyDescr_NewGetSet
PyDict_Size
PyArg_UnpackTuple
PyBytes_FromStringAndSize
PyDict_Type
PySys_GetObject
PyFile_WriteString
PyGILState_Release
Py_Initialize
PyObject_GC_Del
PyCode_NewEmpty
PyFrame_New
PyObject_CallFunction
Py_IsInitialized
PyThreadState_Get
PyExc_RuntimeWarning
PyTraceBack_Here
PyObject_GC_Track
PyErr_Print
PyImport_ImportModuleNoBlock
PyGILState_Ensure
_PyObject_GC_NewVar
PyErr_WarnEx
_PyObject_New
PyObject_Str
_Py_NoneStruct
PyErr_SetFromWindowsErr
Py_BuildValue
PyTuple_Type
PyCapsule_New
PyUnicode_Type
PyErr_SetObject
PyEval_RestoreThread
PyEval_SaveThread
PyArg_ParseTuple
PyObject_Free
PyObject_CallMethod
PyUnicodeUCS2_AsUnicode
PyLong_AsUnsignedLong
PyUnicodeUCS2_FromFormatV
PyMem_Realloc
PyThreadState_GetDict
PyCapsule_GetPointer
PyErr_NormalizeException
PyExc_WindowsError
PyUnicodeUCS2_AppendAndDel
PyErr_Fetch
PyFloat_FromDouble
_PyFloat_Pack8
PyLong_FromUnsignedLong
_PyFloat_Unpack4
PyFloat_Type
PyLong_FromLongLong
_PyFloat_Unpack8
PyBool_FromLong
_PyFloat_Pack4
PyFloat_AsDouble
PyObject_IsTrue
PyLong_AsUnsignedLongLongMask
PyLong_FromUnsignedLongLong
Py_FatalError
PySequence_Fast
PyTuple_Size
PyObject_HasAttrString
PyObject_GetAttr
_PyWeakref_ProxyType
PyDict_SetItem
PySequence_SetItem
PyExc_AttributeError
PyUnicodeUCS2_Concat
PySlice_Type
PyByteArray_Type
PyType_Ready
PyObject_GetBuffer
PyErr_NoMemory
PyObject_AsReadBuffer
_PyUnicodeUCS2_AsDefaultEncodedString
PyObject_GenericSetAttr
PyUnicodeUCS2_FromString
PyDict_DelItem
PyDict_GetItem
PyTuple_GetSlice
PyLong_FromSsize_t
PyExc_Exception
PyUnicodeUCS2_FromWideChar
PyBuffer_Release
PyDict_Update
PyUnicodeUCS2_FromFormat
PyObject_CallObject
PyDict_New
PyLong_AsVoidPtr
PyTuple_New
PyDict_Next
PyCallable_Check
PySequence_Size
PyUnicodeUCS2_FromUnicode
PySequence_Tuple
_PyArg_ParseTuple_SizeT
PyObject_CallFunctionObjArgs
PyObject_AsWriteBuffer
_PyObject_CallFunction_SizeT
PyExc_OverflowError
PyCapsule_IsValid
PyObject_SetAttrString
PyObject_GetAttrString
msvcr90
memcpy
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
free
_malloc_crt
_encode_pointer
iswctype
_vsnprintf
_errno
memset
strchr
memmove
sprintf
_except_handler3
Exports
Exports
DllCanUnloadNow
DllGetClassObject
PyInit__ctypes
Sections
.text Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/_hashlib.pyd.dll windows:5 windows x86 arch:x86
fd988f29bb7dabba9155310db35231b7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\_hashlib.pdb
Imports
kernel32
GetVersionExA
FlushConsoleInputBuffer
LoadLibraryA
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
FreeLibrary
CloseHandle
GlobalMemoryStatus
GetCurrentProcessId
QueryPerformanceCounter
GetTickCount
MultiByteToWideChar
GetStdHandle
GetFileType
GetModuleHandleA
GetVersion
GetProcAddress
GetLastError
SetUnhandledExceptionFilter
GetCurrentThreadId
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
IsDebuggerPresent
user32
GetUserObjectInformationW
GetDesktopWindow
MessageBoxA
GetProcessWindowStation
advapi32
ReportEventA
DeregisterEventSource
RegisterEventSourceA
python32
PyModule_AddObject
PyMem_Malloc
PyType_Type
PyExc_BufferError
PyFrozenSet_New
PyLong_FromLong
PyModule_Create2
PyErr_SetString
_PyArg_ParseTupleAndKeywords_SizeT
PyObject_Free
PyExc_ValueError
PyUnicodeUCS2_FromStringAndSize
PyEval_SaveThread
PyExc_TypeError
_Py_NoneStruct
_PyArg_ParseTuple_SizeT
PyEval_RestoreThread
PyType_Ready
PyObject_GetBuffer
PyThread_allocate_lock
PySet_Add
PyErr_NoMemory
PyThread_acquire_lock
PyBuffer_Release
PyUnicodeUCS2_FromFormat
PyThread_free_lock
_PyObject_New
PyThread_release_lock
PyBytes_FromStringAndSize
PyMem_Free
_PyArg_Parse_SizeT
PyUnicodeUCS2_FromString
msvcr90
fread
_crt_debugger_hook
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_except_handler4_common
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
_getch
signal
fputs
memmove
_gmtime64
strstr
sprintf
memset
memcpy
strcmp
qsort
free
_strnicmp
malloc
strncpy
strchr
strtoul
getenv
wcsstr
_vsnprintf
vfprintf
__iob_func
_exit
raise
isspace
isdigit
_time64
atoi
isxdigit
fclose
ferror
realloc
fwrite
fflush
fopen
_setmode
_fileno
ftell
feof
fseek
fgets
_errno
_wfopen
fprintf
tolower
isupper
strncmp
sscanf
Exports
Exports
PyInit__hashlib
Sections
.text Size: 348KB - Virtual size: 347KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 127KB - Virtual size: 126KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/_socket.pyd.dll .js windows:5 windows x86 arch:x86 polyglot
90ffe396f24f91c0ed4df7c3fbeb5b4e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\_socket.pdb
Imports
ws2_32
WSADuplicateSocketA
getpeername
ioctlsocket
WSAIoctl
connect
inet_ntoa
WSAStartup
recvfrom
ntohl
inet_addr
htonl
select
WSAGetLastError
htons
ntohs
getsockname
shutdown
getprotobyname
setsockopt
getservbyport
sendto
WSACleanup
recv
bind
socket
accept
getservbyname
__WSAFDIsSet
WSASetLastError
closesocket
gethostbyaddr
gethostbyname
send
getsockopt
WSASocketA
listen
kernel32
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCurrentProcessId
LoadLibraryA
GetComputerNameExW
GetProcAddress
GetLastError
GetSystemDirectoryA
FreeLibrary
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
TerminateProcess
python32
PyArg_ParseTupleAndKeywords
PyExc_ResourceWarning
PyTuple_Pack
PyErr_WarnFormat
PyType_Type
PyErr_Clear
PyFloat_AsDouble
PyBytes_AsString
PyList_New
Py_AtExit
PyErr_SetExcFromWindowsErr
PyErr_Format
PyExc_WindowsError
PyModule_AddObject
PyExc_TypeError
PyErr_Fetch
PyExc_ImportError
PyThread_release_lock
PyList_Append
PyBytes_FromStringAndSize
PyLong_FromLong
PyLong_AsLong
PyLong_AsUnsignedLong
PyErr_NewException
_Py_TrueStruct
PyType_GenericAlloc
PyModule_Create2
PyObject_CallMethod
_PyUnicode_AsString
PyErr_SetString
PyModule_AddIntConstant
PyErr_Occurred
PyExc_ValueError
PyOS_snprintf
_PyTime_gettimeofday
PyArg_ParseTuple
PyEval_SaveThread
PyLong_Type
PyErr_WriteUnraisable
PyMem_Free
_Py_NoneStruct
PyErr_ExceptionMatches
PyExc_OverflowError
PyEval_RestoreThread
PyErr_SetObject
PyCapsule_New
PyThread_allocate_lock
PyLong_FromUnsignedLong
PyThread_acquire_lock
PyErr_SetFromErrno
PyObject_GenericGetAttr
PyUnicodeUCS2_FromString
PyLong_FromSsize_t
Py_BuildValue
PyBuffer_Release
PyUnicodeUCS2_FromFormat
PyExc_IOError
PyErr_Restore
PyFloat_FromDouble
PyExc_Warning
PyUnicodeUCS2_FromUnicode
_PyBytes_Resize
PyErr_CheckSignals
PyObject_Free
msvcr90
__clean_type_info_names_internal
_unlock
__dllonexit
__CppXcptFilter
_onexit
_except_handler4_common
_crt_debugger_hook
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
strncpy_s
strcat_s
strtoul
strcpy_s
_errno
strchr
memcpy
memset
strerror
calloc
free
sscanf
_lock
sprintf_s
Exports
Exports
PyInit__socket
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/_ssl.pyd.dll windows:5 windows x86 arch:x86
8f2443756445da7de3450d4c369c75cd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\_ssl.pdb
Imports
ws2_32
send
WSAGetLastError
shutdown
closesocket
WSASetLastError
recv
select
kernel32
FreeLibrary
LoadLibraryA
GetVersionExA
FlushConsoleInputBuffer
SetLastError
CloseHandle
InterlockedCompareExchange
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
TerminateProcess
GetCurrentProcess
GlobalMemoryStatus
GetCurrentProcessId
QueryPerformanceCounter
GetTickCount
InterlockedExchange
GetStdHandle
GetFileType
GetVersion
GetModuleHandleA
GetProcAddress
GetCurrentThreadId
MultiByteToWideChar
GetLastError
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
user32
GetProcessWindowStation
GetDesktopWindow
MessageBoxA
GetUserObjectInformationW
advapi32
RegisterEventSourceA
ReportEventA
DeregisterEventSource
python32
PyList_Append
PyThread_release_lock
PyCapsule_Import
PyUnicodeUCS2_DecodeUTF8
PyDict_SetItemString
PyExc_TypeError
PyModule_AddObject
PyList_New
PyBytes_AsString
PyObject_IsTrue
PyList_AsTuple
PyErr_Clear
PyArg_ParseTupleAndKeywords
PyLong_FromLong
PyErr_NewException
_Py_TrueStruct
PyModule_Create2
PyErr_SetString
PyModule_AddIntConstant
PyObject_Free
PyThread_get_thread_ident
PyExc_ValueError
PyModule_GetDict
PyOS_snprintf
PyUnicodeUCS2_FromStringAndSize
PyArg_ParseTuple
PyEval_SaveThread
PyMem_Free
_Py_NoneStruct
PyWeakref_NewRef
PyEval_RestoreThread
PyErr_SetObject
PyType_Ready
PyArg_Parse
PyThread_allocate_lock
PyWeakref_GetObject
PyLong_FromUnsignedLong
PyThread_acquire_lock
PyErr_SetFromErrno
PyList_Size
PyUnicodeUCS2_FromString
PyUnicodeUCS2_FSConverter
Py_BuildValue
PyBuffer_Release
PyDict_New
PyExc_IOError
PyTuple_New
PyThread_free_lock
_PyObject_New
_PyBytes_Resize
PyErr_CheckSignals
PyBytes_FromStringAndSize
msvcr90
_stat64i32
_vsnprintf
vfprintf
__iob_func
_exit
raise
memmove
isspace
isdigit
_time64
_crt_debugger_hook
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
strcmp
_except_handler4_common
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
strstr
sprintf
_getch
signal
fputs
_gmtime64
atoi
isxdigit
fprintf
sscanf
isupper
tolower
_strnicmp
_stricmp
wcsstr
strncmp
free
malloc
strchr
_errno
strncpy
strerror
memcpy
fwrite
memset
qsort
fclose
ferror
fread
fflush
fopen
_setmode
_fileno
ftell
feof
fseek
fgets
_wfopen
realloc
strtoul
getenv
Exports
Exports
PyInit__ssl
Sections
.text Size: 587KB - Virtual size: 586KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 208KB - Virtual size: 208KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 29KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/bz2.pyd.dll windows:5 windows x86 arch:x86
40fa9254b39c2e0bae9b92cb9e05e15d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\bz2.pdb
Imports
python32
PyBytes_FromStringAndSize
PyList_Append
PyThread_release_lock
PyExc_TypeError
PyModule_AddObject
PyErr_Format
PyMem_Malloc
PyExc_RuntimeError
PyType_GenericNew
PyList_New
PyBytes_AsString
PyLong_AsLongLong
PyObject_AsCharBuffer
PyArg_ParseTupleAndKeywords
PyLong_FromLong
PyLong_AsLong
PyType_GenericAlloc
PyModule_Create2
PyObject_CallMethod
PyErr_SetString
PyObject_Free
PyObject_GetIter
PyExc_EOFError
PyErr_Occurred
PyExc_ValueError
PyExc_MemoryError
PyArg_ParseTuple
PyEval_SaveThread
PyMem_Free
_Py_NoneStruct
PyExc_OverflowError
PyLong_FromLongLong
PyBytes_Concat
PyIter_Next
PyList_SetItem
PyEval_RestoreThread
PyList_GetSlice
PyType_Ready
PyThread_allocate_lock
PyErr_NoMemory
PyThread_acquire_lock
PyObject_GenericSetAttr
PyErr_SetFromErrno
PyObject_GenericGetAttr
PyUnicodeUCS2_FromString
PyUnicodeUCS2_FSConverter
PyBuffer_Release
PyExc_SystemError
PyExc_IOError
PyThread_free_lock
_PyBytes_Resize
msvcr90
memset
rewind
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
exit
fwrite
ferror
fread
fgetc
fflush
ungetc
malloc
free
fprintf
__iob_func
fclose
fopen
memchr
memmove
memcpy
kernel32
TerminateProcess
Sleep
InterlockedCompareExchange
DisableThreadLibraryCalls
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
InterlockedExchange
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
Exports
Exports
PyInit_bz2
Sections
.text Size: 38KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/changelog.txt
-
Aorist H3ck t00ls/themole-0.3/library.zip.zip
-
Aorist H3ck t00ls/themole-0.3/lxml.etree.pyd.dll windows:5 windows x86 arch:x86
e9ca1646373a7f1520372b2626158e2a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ws2_32
getsockname
bind
listen
WSAStartup
socket
ioctlsocket
connect
__WSAFDIsSet
getsockopt
recv
send
select
closesocket
WSASetLastError
ntohs
getservbyport
gethostbyaddr
htons
inet_addr
getservbyname
htonl
inet_ntoa
gethostbyname
WSAGetLastError
python32
PyBool_Type
PyErr_SetNone
PyFloat_FromDouble
PyList_Reverse
PyType_Modified
PyUnicodeUCS2_DecodeASCII
PyDictProxy_New
PyWrapperDescr_Type
PyObject_SetAttrString
PyImport_AddModule
PyExc_ImportError
PyModule_Create2
PyNumber_Check
PyFloat_Type
PyFloat_AsDouble
PyErr_SetFromErrno
PySlice_GetIndicesEx
PyLong_AsLong
PyLong_AsUnsignedLong
PyCFunction_NewEx
PyMem_Malloc
PyMem_Free
PyDict_Update
PyUnicodeUCS2_AsASCIIString
PyNumber_Or
PyObject_Dir
PySet_Add
PySet_Clear
PyDict_Copy
PyList_Sort
PyObject_HasAttr
PyObject_Size
PyThread_acquire_lock
PyThread_allocate_lock
PySet_New
PyCallable_Check
PyDict_Items
PyDict_DelItem
PyObject_IsSubclass
PySlice_New
PyDict_Type
PySlice_Type
PyEval_CallObjectWithKeywords
PyDict_Contains
PyBytes_FromFormat
PyNumber_InPlaceAdd
PyThreadState_GetDict
PyObject_SetItem
PyTuple_GetSlice
PySequence_Tuple
PyObject_SetAttr
PySequence_Check
PySequence_Contains
PyObject_Repr
PyUnicodeUCS2_Join
PyDict_GetItem
PyObject_RichCompare
PyUnicodeUCS2_FromEncodedObject
PyUnicodeUCS2_DecodeLatin1
PyUnicodeUCS2_AsEncodedString
PyBytes_AsString
PyBytes_Type
PyUnicodeUCS2_AsUTF8String
PyUnicodeUCS2_DecodeUTF8
_PyEval_SliceIndex
PyBytes_FromString
PyNumber_Remainder
PyErr_NoMemory
PyExc_AssertionError
PySequence_DelSlice
PyDict_Size
PyLong_FromLong
PyNumber_Multiply
PyNumber_Add
PySequence_GetSlice
PyObject_GetIter
PyLong_Type
PyErr_ExceptionMatches
PyList_Append
PyList_AsTuple
PyExc_AttributeError
PyDict_GetItemWithError
PyExc_KeyError
PyNumber_Index
PyLong_AsSsize_t
PyNumber_Long
_Py_TrueStruct
_Py_FalseStruct
PyObject_IsTrue
PyUnicodeUCS2_Decode
PyBytes_FromStringAndSize
PyUnicode_InternFromString
PyUnicodeUCS2_FromFormat
PyCode_New
PyFrame_New
PyTraceBack_Here
PyImport_Import
PyErr_Clear
PyModule_AddObject
PyCapsule_New
PyUnicodeUCS2_FromString
PyMethod_Type
PyClassMethod_New
PyDescr_NewClassMethod
PyUnicodeUCS2_FromStringAndSize
PyObject_Call
PyCFunction_Type
PyType_Ready
PyMethod_New
PyInstanceMethod_New
PyObject_GC_UnTrack
PyObject_GC_Del
_PyObject_GC_New
PyObject_GC_Track
PyDict_SetItemString
PyDict_GetItemString
PyType_Type
PyList_New
PyModule_GetDict
PyDict_New
PyObject_CallFunctionObjArgs
PyExc_SystemError
PyType_IsSubtype
PyErr_NormalizeException
PyException_SetTraceback
PyIter_Next
PyExc_ValueError
PyTraceBack_Type
_PyThreadState_Current
PyDict_Next
PyUnicodeUCS2_Compare
PyDict_SetItem
PyExc_TypeError
PyErr_Format
PyObject_GetAttr
PyExc_NameError
PyErr_SetObject
PyTuple_New
PyExc_NotImplementedError
PyErr_SetString
PyUnicode_Type
PyErr_Fetch
PyErr_Occurred
PyErr_WriteUnraisable
PyErr_Restore
PyThread_release_lock
PyThread_free_lock
PyGILState_Ensure
PyGILState_Release
PyEval_SaveThread
PyEval_RestoreThread
PyDict_Clear
PyObject_GetAttrString
PyObject_CallObject
PySequence_DelItem
PyObject_DelItem
PyList_Type
PyTuple_Type
PySequence_GetItem
_Py_NoneStruct
PyLong_FromSsize_t
PyObject_GetItem
PyExc_OverflowError
msvcr90
_stat64i32
_read
_write
_close
_dup
_getcwd
_open
_CIcos
_CIsin
_CIlog
_CIsqrt
rand
_CIpow
floor
_CIfmod
_snprintf
sscanf
fprintf
__iob_func
vfprintf
memset
memcpy
strstr
strncmp
strrchr
malloc
sprintf
strchr
realloc
free
_mkdir
_lseek
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
_vsnprintf
strerror
strlen
memcmp
strcmp
abort
printf
strtol
strcat_s
sprintf_s
strtoul
strncpy_s
calloc
strcpy_s
getenv
fputc
_beginthread
_endthread
_CIlog10
_fpclass
_isnan
strncpy
fclose
fflush
ferror
_wstat64i32
_wopen
_wfopen
fopen
_errno
toupper
fwrite
memmove
_time64
_localtime64
_gmtime64
_CIexp
_CIatan2
_CIatan
_CIacos
_CIasin
_CItan
fread
advapi32
CryptGetHashParam
CryptCreateHash
CryptReleaseContext
CryptDestroyHash
CryptAcquireContextA
CryptDestroyKey
CryptEncrypt
CryptDeriveKey
CryptDecrypt
CryptHashData
kernel32
TlsGetValue
GetFileAttributesA
QueryPerformanceFrequency
QueryPerformanceCounter
MultiByteToWideChar
CompareStringW
GetLocaleInfoA
EnumSystemLocalesA
LocalFree
FormatMessageA
GetLastError
GetVersionExA
CreateMutexA
CloseHandle
WaitForSingleObject
ReleaseMutex
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InterlockedCompareExchange
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
DisableThreadLibraryCalls
InterlockedExchange
GetACP
GetSystemDirectoryA
GetCurrentThreadId
GetProcAddress
FreeLibrary
GetModuleHandleA
GetModuleFileNameA
LoadLibraryA
GetCurrentProcess
GetCurrentThread
DuplicateHandle
TlsSetValue
InterlockedIncrement
TlsAlloc
Sleep
Exports
Exports
PyInit_etree
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 969KB - Virtual size: 969KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 219KB - Virtual size: 251KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 476B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 133KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/mole.exe.exe windows:5 windows x86 arch:x86
480940f32f94009f733d9dce2487d38a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
python32
Py_NoSiteFlag
Py_FrozenFlag
Py_IgnoreEnvironmentFlag
PyImport_FrozenModules
Py_SetPythonHome
PyMem_Malloc
Py_SetProgramName
Py_GetProgramFullPath
Py_Initialize
PySys_SetArgv
Py_Finalize
PyDict_New
PyEval_EvalCode
PyEval_GetBuiltins
PyDict_SetItemString
PyImport_ImportModule
PyObject_CallMethod
PyErr_Clear
PySys_GetObject
PyList_Insert
PyUnicodeUCS2_Decode
Py_FileSystemDefaultEncoding
PyUnicodeUCS2_AsEncodedString
PyErr_Print
Py_FatalError
msvcr90
_crt_debugger_hook
_controlfp_s
_invoke_watson
_except_handler4_common
_decode_pointer
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
__set_app_type
wcstombs
mbstowcs
setlocale
_amsg_exit
__getmainargs
_cexit
_exit
_XcptFilter
exit
__initenv
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
InterlockedCompareExchange
Sleep
InterlockedExchange
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/pyexpat.pyd.dll windows:5 windows x86 arch:x86
917c6e9a96a4544628b24915381fc722
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\pyexpat.pdb
Imports
python32
_Py_TrueStruct
PyErr_NewException
PyLong_AsLong
PyLong_FromLong
PyArg_ParseTupleAndKeywords
_Py_FalseStruct
PyTuple_Pack
PyModule_AddStringConstant
PyErr_Clear
PyObject_IsTrue
PyObject_GC_UnTrack
PyObject_GC_Track
PyExc_RuntimeError
PyErr_Format
PyModule_AddObject
PyExc_TypeError
PyDict_SetItemString
PyErr_Fetch
PyObject_GetAttrString
PyUnicodeUCS2_DecodeUTF8
PyArg_UnpackTuple
PyList_Append
PyBytes_FromStringAndSize
PyTraceBack_Here
PyModule_Create2
_PyObject_GC_New
PyType_IsSubtype
PyErr_SetString
PyModule_AddIntConstant
_PyByteArray_empty_string
PyErr_Occurred
PyUnicodeUCS2_Decode
PyExc_ValueError
PyModule_GetDict
PyUnicodeUCS2_CompareWithASCIIString
PyUnicodeUCS2_FromStringAndSize
PyArg_ParseTuple
_Py_NoneStruct
PyObject_SetAttrString
PyDict_SetItem
PyExc_AttributeError
PyErr_SetObject
PyByteArray_Type
PyCapsule_New
PyObject_CallFunction
PyType_Ready
PyFrame_New
PyCode_NewEmpty
PyModule_New
PyEval_CallObjectWithKeywords
PyErr_NoMemory
PyObject_GC_Del
_PyThreadState_Current
PyObject_GenericGetAttr
PyUnicodeUCS2_FromString
PyDict_GetItem
Py_BuildValue
PyDict_New
PyTuple_New
PyErr_Restore
PySys_GetObject
PyList_New
PyEval_GetGlobals
msvcr90
memset
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
realloc
memmove
isdigit
malloc
free
sprintf
memcpy
kernel32
GetCurrentProcessId
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
InterlockedExchange
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
Exports
Exports
PyInit_pyexpat
Sections
.text Size: 130KB - Virtual size: 129KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/python32.dll.dll windows:5 windows x86 arch:x86
e41c2e4f5b3fd550c942f836bb374f18
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\python32.pdb
Imports
kernel32
CreateHardLinkA
GenerateConsoleCtrlEvent
SetFileTime
GetProcessTimes
OpenProcess
GetConsoleCP
GetFileAttributesA
GetFileAttributesW
TerminateProcess
CreateFileW
GetConsoleOutputCP
CreateDirectoryA
SetCurrentDirectoryA
FindFirstFileA
GetCurrentDirectoryW
SetLastError
GetProcAddress
MoveFileW
RemoveDirectoryA
SetFileAttributesA
FindClose
Process32Next
GetFileType
MoveFileA
CreateHardLinkW
SetCurrentDirectoryW
RemoveDirectoryW
DeviceIoControl
CreatePipe
SetEnvironmentVariableA
FindNextFileA
GetModuleHandleA
FindNextFileW
GetCurrentDirectoryA
CreateToolhelp32Snapshot
GetFileAttributesExW
DeleteFileW
GetFileInformationByHandle
GetSystemTime
SetFileAttributesW
DeleteFileA
WaitForSingleObject
SetEvent
CreateDirectoryW
CreateEventA
ResetEvent
SetConsoleCtrlHandler
WideCharToMultiByte
IsDBCSLeadByte
MultiByteToWideChar
CreateProcessW
GetExitCodeProcess
GetModuleFileNameW
GetStdHandle
GetVersion
ExpandEnvironmentStringsW
GetModuleHandleW
OutputDebugStringA
LoadLibraryExW
SetErrorMode
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
CreateSemaphoreA
ReleaseSemaphore
EnterCriticalSection
DeleteCriticalSection
FreeLibrary
FormatMessageW
LoadLibraryExA
LocalFree
OutputDebugStringW
GetVersionExA
TlsGetValue
HeapAlloc
InterlockedIncrement
InterlockedDecrement
HeapFree
InterlockedCompareExchange
GetProcessHeap
TlsSetValue
GetCurrentThreadId
TlsAlloc
TlsFree
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
Process32First
SetEnvironmentVariableW
SystemTimeToFileTime
FindFirstFileW
CreateFileA
GetFullPathNameA
GetFullPathNameW
CloseHandle
DuplicateHandle
GetSystemInfo
CreateFileMappingA
GetLastError
FlushViewOfFile
GetCurrentProcess
SetEndOfFile
UnmapViewOfFile
MapViewOfFile
SetFilePointer
GetFileSize
QueryPerformanceFrequency
QueryPerformanceCounter
GetACP
Sleep
GetLocaleInfoA
GetCurrentProcessId
GetTickCount
InterlockedExchange
IsDebuggerPresent
user32
CharPrevA
LoadStringA
advapi32
RegSetValueExW
RegCloseKey
RegLoadKeyW
RegEnumKeyExW
RegFlushKey
RegOpenKeyExW
RegEnumValueW
RegDeleteValueW
RegConnectRegistryW
RegQueryInfoKeyA
RegQueryValueW
RegSaveKeyW
RegDeleteKeyW
RegQueryInfoKeyW
RegQueryValueExW
RegSetValueW
RegCreateKeyExW
RegCreateKeyW
AdjustTokenPrivileges
LookupPrivilegeValueA
GetUserNameW
OpenProcessToken
RegQueryValueA
shell32
ShellExecuteA
ShellExecuteW
msvcr90
strchr
_finite
mbstowcs
wcscoll
wcsxfrm
free
localeconv
memmove
malloc
_errno
_copysign
_isnan
_HUGE
strtol
realloc
_time64
isalnum
tolower
isspace
memchr
isdigit
isupper
ldexp
_hypot
sprintf
_gmtime64
ceil
modf
_localtime64
_fstat64i32
strerror
fputs
ungetc
_wgetenv
__iob_func
fopen
setvbuf
fprintf
_setmode
wcstok
getenv
fclose
getc
sqrt
cos
tanh
sinh
tan
cosh
acos
floor
frexp
atan
exp
fabs
asin
sin
_get_osfhandle
abort
wcschr
_wcsicmp
_lseeki64
_wopen
strncmp
_snwprintf
_wenviron
_msize
_cwait
__pioinfo
_spawnve
wcsncpy
_exit
_wputenv
wcsrchr
_spawnv
_commit
_wsystem
strrchr
_open_osfhandle
wcsncmp
_mktime64
wcsftime
clock
fread
ftell
fseek
fflush
ferror
fwrite
clearerr
_fdopen
strncpy
qsort
printf
exit
isalpha
feof
fgets
isxdigit
_getche
_getwch
_putch
_locking
_heapmin
_ungetch
_getwche
_ungetwch
_kbhit
_putwch
_getch
__sys_nerr
__sys_errlist
_wfopen
_wgetcwd
_wstat64i32
wcstombs
_mkdir
_stat64i32
putc
_vsnprintf
_ftime64
rewind
_resetstkoflw
signal
atoi
strstr
_endthreadex
_beginthreadex
_encode_pointer
_malloc_crt
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_crt_debugger_hook
_CIlog10
_CIfmod
_CIsqrt
_CIcosh
_CItan
_CItanh
setlocale
_strdup
_isatty
_fileno
_lseek
_execve
_read
_umask
_close
_open
_getpid
_dup
_stricmp
_execv
_write
_dup2
_getcwd
_tzset
_tzname
_timezone
_daylight
_strnicmp
_unlink
_except_handler3
memcpy
memset
_CIsin
_CIcos
_CIlog
_CIexp
_CIatan2
_CIpow
_CIsinh
Exports
Exports
PyAST_Compile
PyAST_CompileEx
PyAST_FromNode
PyArena_AddPyObject
PyArena_Free
PyArena_Malloc
PyArena_New
PyArg_Parse
PyArg_ParseTuple
PyArg_ParseTupleAndKeywords
PyArg_UnpackTuple
PyArg_VaParse
PyArg_VaParseTupleAndKeywords
PyArg_ValidateKeywordArguments
PyBaseObject_Type
PyBool_FromLong
PyBool_Type
PyBuffer_FillContiguousStrides
PyBuffer_FillInfo
PyBuffer_FromContiguous
PyBuffer_GetPointer
PyBuffer_IsContiguous
PyBuffer_Release
PyBuffer_ToContiguous
PyByteArrayIter_Type
PyByteArray_AsString
PyByteArray_Concat
PyByteArray_Fini
PyByteArray_FromObject
PyByteArray_FromStringAndSize
PyByteArray_Init
PyByteArray_Resize
PyByteArray_Size
PyByteArray_Type
PyBytesIter_Type
PyBytes_AsString
PyBytes_AsStringAndSize
PyBytes_Concat
PyBytes_ConcatAndDel
PyBytes_DecodeEscape
PyBytes_Fini
PyBytes_FromFormat
PyBytes_FromFormatV
PyBytes_FromObject
PyBytes_FromString
PyBytes_FromStringAndSize
PyBytes_Repr
PyBytes_Size
PyBytes_Type
PyCFunction_Call
PyCFunction_ClearFreeList
PyCFunction_Fini
PyCFunction_GetFlags
PyCFunction_GetFunction
PyCFunction_GetSelf
PyCFunction_New
PyCFunction_NewEx
PyCFunction_Type
PyCallIter_New
PyCallIter_Type
PyCallable_Check
PyCapsule_GetContext
PyCapsule_GetDestructor
PyCapsule_GetName
PyCapsule_GetPointer
PyCapsule_Import
PyCapsule_IsValid
PyCapsule_New
PyCapsule_SetContext
PyCapsule_SetDestructor
PyCapsule_SetName
PyCapsule_SetPointer
PyCapsule_Type
PyCell_Get
PyCell_New
PyCell_Set
PyCell_Type
PyClassMethodDescr_Type
PyClassMethod_New
PyClassMethod_Type
PyCode_Addr2Line
PyCode_New
PyCode_NewEmpty
PyCode_Optimize
PyCode_Type
PyCodec_BackslashReplaceErrors
PyCodec_Decode
PyCodec_Decoder
PyCodec_Encode
PyCodec_Encoder
PyCodec_IgnoreErrors
PyCodec_IncrementalDecoder
PyCodec_IncrementalEncoder
PyCodec_KnownEncoding
PyCodec_LookupError
PyCodec_Register
PyCodec_RegisterError
PyCodec_ReplaceErrors
PyCodec_StreamReader
PyCodec_StreamWriter
PyCodec_StrictErrors
PyCodec_XMLCharRefReplaceErrors
PyComplex_AsCComplex
PyComplex_FromCComplex
PyComplex_FromDoubles
PyComplex_ImagAsDouble
PyComplex_RealAsDouble
PyComplex_Type
PyDescr_NewClassMethod
PyDescr_NewGetSet
PyDescr_NewMember
PyDescr_NewMethod
PyDescr_NewWrapper
PyDictItems_Type
PyDictIterItem_Type
PyDictIterKey_Type
PyDictIterValue_Type
PyDictKeys_Type
PyDictProxy_New
PyDictProxy_Type
PyDictValues_Type
PyDict_Clear
PyDict_Contains
PyDict_Copy
PyDict_DelItem
PyDict_DelItemString
PyDict_Fini
PyDict_GetItem
PyDict_GetItemString
PyDict_GetItemWithError
PyDict_Items
PyDict_Keys
PyDict_Merge
PyDict_MergeFromSeq2
PyDict_New
PyDict_Next
PyDict_SetItem
PyDict_SetItemString
PyDict_Size
PyDict_Type
PyDict_Update
PyDict_Values
PyEllipsis_Type
PyEnum_Type
PyErr_BadArgument
PyErr_BadInternalCall
PyErr_CheckSignals
PyErr_Clear
PyErr_Display
PyErr_ExceptionMatches
PyErr_Fetch
PyErr_Format
PyErr_GivenExceptionMatches
PyErr_NewException
PyErr_NewExceptionWithDoc
PyErr_NoMemory
PyErr_NormalizeException
PyErr_Occurred
PyErr_Print
PyErr_PrintEx
PyErr_ProgramText
PyErr_Restore
PyErr_SetExcFromWindowsErr
PyErr_SetExcFromWindowsErrWithFilename
PyErr_SetExcFromWindowsErrWithFilenameObject
PyErr_SetExcFromWindowsErrWithUnicodeFilename
PyErr_SetFromErrno
PyErr_SetFromErrnoWithFilename
PyErr_SetFromErrnoWithFilenameObject
PyErr_SetFromErrnoWithUnicodeFilename
PyErr_SetFromWindowsErr
PyErr_SetFromWindowsErrWithFilename
PyErr_SetFromWindowsErrWithUnicodeFilename
PyErr_SetInterrupt
PyErr_SetNone
PyErr_SetObject
PyErr_SetString
PyErr_SyntaxLocation
PyErr_SyntaxLocationEx
PyErr_Warn
PyErr_WarnEx
PyErr_WarnExplicit
PyErr_WarnFormat
PyErr_WriteUnraisable
PyEval_AcquireLock
PyEval_AcquireThread
PyEval_CallFunction
PyEval_CallMethod
PyEval_CallObjectWithKeywords
PyEval_EvalCode
PyEval_EvalCodeEx
PyEval_EvalFrame
PyEval_EvalFrameEx
PyEval_GetBuiltins
PyEval_GetCallStats
PyEval_GetFrame
PyEval_GetFuncDesc
PyEval_GetFuncName
PyEval_GetGlobals
PyEval_GetLocals
PyEval_InitThreads
PyEval_MergeCompilerFlags
PyEval_ReInitThreads
PyEval_ReleaseLock
PyEval_ReleaseThread
PyEval_RestoreThread
PyEval_SaveThread
PyEval_SetProfile
PyEval_SetTrace
PyEval_ThreadsInitialized
PyExc_ArithmeticError
PyExc_AssertionError
PyExc_AttributeError
PyExc_BaseException
PyExc_BlockingIOError
PyExc_BufferError
PyExc_BytesWarning
PyExc_DeprecationWarning
PyExc_EOFError
PyExc_EnvironmentError
PyExc_Exception
PyExc_FloatingPointError
PyExc_FutureWarning
PyExc_GeneratorExit
PyExc_IOError
PyExc_ImportError
PyExc_ImportWarning
PyExc_IndentationError
PyExc_IndexError
PyExc_KeyError
PyExc_KeyboardInterrupt
PyExc_LookupError
PyExc_MemoryError
PyExc_NameError
PyExc_NotImplementedError
PyExc_OSError
PyExc_OverflowError
PyExc_PendingDeprecationWarning
PyExc_RecursionErrorInst
PyExc_ReferenceError
PyExc_ResourceWarning
PyExc_RuntimeError
PyExc_RuntimeWarning
PyExc_StopIteration
PyExc_SyntaxError
PyExc_SyntaxWarning
PyExc_SystemError
PyExc_SystemExit
PyExc_TabError
PyExc_TypeError
PyExc_UnboundLocalError
PyExc_UnicodeDecodeError
PyExc_UnicodeEncodeError
PyExc_UnicodeError
PyExc_UnicodeTranslateError
PyExc_UnicodeWarning
PyExc_UserWarning
PyExc_ValueError
PyExc_Warning
PyExc_WindowsError
PyExc_ZeroDivisionError
PyException_GetCause
PyException_GetContext
PyException_GetTraceback
PyException_SetCause
PyException_SetContext
PyException_SetTraceback
PyFile_FromFd
PyFile_GetLine
PyFile_NewStdPrinter
PyFile_WriteObject
PyFile_WriteString
PyFilter_Type
PyFloat_AsDouble
PyFloat_ClearFreeList
PyFloat_Fini
PyFloat_FromDouble
PyFloat_FromString
PyFloat_GetInfo
PyFloat_GetMax
PyFloat_GetMin
PyFloat_Type
PyFrame_BlockPop
PyFrame_BlockSetup
PyFrame_ClearFreeList
PyFrame_FastToLocals
PyFrame_Fini
PyFrame_GetLineNumber
PyFrame_LocalsToFast
PyFrame_New
PyFrame_Type
PyFrozenSet_New
PyFrozenSet_Type
PyFunction_GetAnnotations
PyFunction_GetClosure
PyFunction_GetCode
PyFunction_GetDefaults
PyFunction_GetGlobals
PyFunction_GetKwDefaults
PyFunction_GetModule
PyFunction_New
PyFunction_SetAnnotations
PyFunction_SetClosure
PyFunction_SetDefaults
PyFunction_SetKwDefaults
PyFunction_Type
PyFuture_FromAST
PyGC_Collect
PyGILState_Ensure
PyGILState_GetThisThreadState
PyGILState_Release
PyGen_NeedsFinalizing
PyGen_New
PyGen_Type
PyGetSetDescr_Type
PyImport_AddModule
PyImport_AppendInittab
PyImport_Cleanup
PyImport_ExecCodeModule
PyImport_ExecCodeModuleEx
PyImport_ExecCodeModuleWithPathnames
PyImport_ExtendInittab
PyImport_FrozenModules
PyImport_GetImporter
PyImport_GetMagicNumber
PyImport_GetMagicTag
PyImport_GetModuleDict
PyImport_Import
PyImport_ImportFrozenModule
PyImport_ImportModule
PyImport_ImportModuleLevel
PyImport_ImportModuleNoBlock
PyImport_Inittab
PyImport_ReloadModule
PyInstanceMethod_Function
PyInstanceMethod_New
PyInstanceMethod_Type
PyInterpreterState_Clear
PyInterpreterState_Delete
PyInterpreterState_Head
PyInterpreterState_New
PyInterpreterState_Next
PyInterpreterState_ThreadHead
PyIter_Next
PyListIter_Type
PyListRevIter_Type
PyList_Append
PyList_AsTuple
PyList_Fini
PyList_GetItem
PyList_GetSlice
PyList_Insert
PyList_New
PyList_Reverse
PyList_SetItem
PyList_SetSlice
PyList_Size
PyList_Sort
PyList_Type
PyLongRangeIter_Type
PyLong_AsDouble
PyLong_AsLong
PyLong_AsLongAndOverflow
PyLong_AsLongLong
PyLong_AsLongLongAndOverflow
PyLong_AsSize_t
PyLong_AsSsize_t
PyLong_AsUnsignedLong
PyLong_AsUnsignedLongLong
PyLong_AsUnsignedLongLongMask
PyLong_AsUnsignedLongMask
PyLong_AsVoidPtr
PyLong_FromDouble
PyLong_FromLong
PyLong_FromLongLong
PyLong_FromSize_t
PyLong_FromSsize_t
PyLong_FromString
PyLong_FromUnicode
PyLong_FromUnsignedLong
PyLong_FromUnsignedLongLong
PyLong_FromVoidPtr
PyLong_GetInfo
PyLong_Type
PyMap_Type
PyMapping_Check
PyMapping_GetItemString
PyMapping_HasKey
PyMapping_HasKeyString
PyMapping_Items
PyMapping_Keys
PyMapping_Length
PyMapping_SetItemString
PyMapping_Size
PyMapping_Values
PyMarshal_ReadLastObjectFromFile
PyMarshal_ReadLongFromFile
PyMarshal_ReadObjectFromFile
PyMarshal_ReadObjectFromString
PyMarshal_ReadShortFromFile
PyMarshal_WriteLongToFile
PyMarshal_WriteObjectToFile
PyMarshal_WriteObjectToString
PyMem_Free
PyMem_Malloc
PyMem_Realloc
PyMemberDescr_Type
PyMember_GetOne
PyMember_SetOne
PyMemoryView_FromBuffer
PyMemoryView_FromObject
PyMemoryView_GetContiguous
PyMemoryView_Type
PyMethodDescr_Type
PyMethod_ClearFreeList
PyMethod_Fini
PyMethod_Function
PyMethod_New
PyMethod_Self
PyMethod_Type
PyModule_AddIntConstant
PyModule_AddObject
PyModule_AddStringConstant
PyModule_Create2
PyModule_GetDef
PyModule_GetDict
PyModule_GetFilename
PyModule_GetFilenameObject
PyModule_GetName
PyModule_GetState
PyModule_New
PyModule_Type
PyNode_AddChild
PyNode_Compile
PyNode_Free
PyNode_ListTree
PyNode_New
PyNullImporter_Type
PyNumber_Absolute
PyNumber_Add
PyNumber_And
PyNumber_AsSsize_t
PyNumber_Check
PyNumber_Divmod
PyNumber_Float
PyNumber_FloorDivide
PyNumber_InPlaceAdd
PyNumber_InPlaceAnd
PyNumber_InPlaceFloorDivide
PyNumber_InPlaceLshift
PyNumber_InPlaceMultiply
PyNumber_InPlaceOr
PyNumber_InPlacePower
PyNumber_InPlaceRemainder
PyNumber_InPlaceRshift
PyNumber_InPlaceSubtract
PyNumber_InPlaceTrueDivide
PyNumber_InPlaceXor
PyNumber_Index
PyNumber_Invert
PyNumber_Long
PyNumber_Lshift
PyNumber_Multiply
PyNumber_Negative
PyNumber_Or
PyNumber_Positive
PyNumber_Power
PyNumber_Remainder
PyNumber_Rshift
PyNumber_Subtract
PyNumber_ToBase
PyNumber_TrueDivide
PyNumber_Xor
PyOS_AfterFork
PyOS_CheckStack
PyOS_FiniInterrupts
PyOS_InitInterrupts
PyOS_InputHook
PyOS_InterruptOccurred
PyOS_Readline
PyOS_ReadlineFunctionPointer
PyOS_double_to_string
PyOS_getsig
PyOS_mystricmp
PyOS_mystrnicmp
PyOS_setsig
PyOS_snprintf
PyOS_string_to_double
PyOS_strtol
PyOS_strtoul
PyOS_vsnprintf
PyObject_ASCII
PyObject_AsCharBuffer
PyObject_AsFileDescriptor
PyObject_AsReadBuffer
PyObject_AsWriteBuffer
PyObject_Bytes
PyObject_Call
PyObject_CallFunction
PyObject_CallFunctionObjArgs
Sections
.text Size: 953KB - Virtual size: 953KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 833KB - Virtual size: 833KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 317KB - Virtual size: 356KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 68KB - Virtual size: 67KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/queryfilters/__init__.py.py .sh linux
-
Aorist H3ck t00ls/themole-0.3/queryfilters/__pycache__/__init__.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/queryfilters/__pycache__/base.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/queryfilters/__pycache__/genericfilters.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/queryfilters/base.py.py .sh linux
-
Aorist H3ck t00ls/themole-0.3/queryfilters/genericfilters.py
-
Aorist H3ck t00ls/themole-0.3/requestfilters/__init__.py
-
Aorist H3ck t00ls/themole-0.3/requestfilters/__pycache__/__init__.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/requestfilters/__pycache__/base.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/requestfilters/__pycache__/urichanger.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/requestfilters/base.py.py .sh linux
-
Aorist H3ck t00ls/themole-0.3/requestfilters/urichanger.py
-
Aorist H3ck t00ls/themole-0.3/responsefilters/__init__.py.py .sh linux
-
Aorist H3ck t00ls/themole-0.3/responsefilters/__pycache__/__init__.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/responsefilters/__pycache__/base.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/responsefilters/__pycache__/regexfilters.cpython-32.pyc
-
Aorist H3ck t00ls/themole-0.3/responsefilters/base.py.py .sh linux
-
Aorist H3ck t00ls/themole-0.3/responsefilters/regexfilters.py.py .sh linux
-
Aorist H3ck t00ls/themole-0.3/select.pyd.dll windows:5 windows x86 arch:x86
35a2d1f3cfaedf7114ffc45f0a9565b5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\select.pdb
Imports
wsock32
__WSAFDIsSet
select
WSAGetLastError
python32
PyErr_SetExcFromWindowsErr
PyList_New
PyObject_AsFileDescriptor
PyNumber_Check
PyFloat_AsDouble
PyTuple_Pack
PyErr_NewException
PyModule_Create2
PyModule_AddObject
PyErr_Occurred
PyExc_ValueError
PyEval_SaveThread
_Py_NoneStruct
PyExc_OverflowError
PySequence_Fast
PyList_SetItem
PyEval_RestoreThread
PyExc_TypeError
PyArg_UnpackTuple
PyErr_SetString
msvcr90
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_encode_pointer
_malloc_crt
free
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
kernel32
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
Exports
Exports
PyInit_select
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/themole-0.3/unicodedata.pyd.dll windows:5 windows x86 arch:x86
39e3acd0b193316095f243d0100d72a4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\32\python\PCbuild\Win32-pgo\unicodedata.pdb
Imports
python32
PyExc_TypeError
PyModule_AddObject
PyErr_Format
_PyUnicode_ToDecimalDigit
PyModule_AddStringConstant
PyType_Type
PyLong_FromLong
PyModule_Create2
PyUnicodeUCS2_Resize
PyErr_SetString
PyUnicodeUCS2_GetSize
PyObject_Free
PyExc_ValueError
PyOS_snprintf
PyUnicodeUCS2_FromStringAndSize
PyArg_ParseTuple
_PyUnicode_ToNumeric
PyExc_KeyError
PyUnicode_Type
PyCapsule_New
PyObject_GenericGetAttr
PyUnicodeUCS2_FromString
_PyObject_New
PyFloat_FromDouble
PyUnicodeUCS2_FromUnicode
_PyUnicode_ToDigit
msvcr90
free
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_amsg_exit
sprintf
strncmp
toupper
_encode_pointer
_malloc_crt
memcpy
_encoded_null
_decode_pointer
_initterm
_initterm_e
kernel32
GetCurrentProcessId
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
InterlockedExchange
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
Exports
Exports
PyInit_unicodedata
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 687KB - Virtual size: 687KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/tordos/Dos By Noé.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\liloo\Desktop\Visual Studio 2010\Projects\DDos extreme\DDos extreme\obj\x86\Release\DDos extreme By Noé.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 170B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/tordos/torsdos/socks.py
-
Aorist H3ck t00ls/tordos/torsdos/socks.pyc
-
Aorist H3ck t00ls/tordos/torsdos/terminal.py
-
Aorist H3ck t00ls/tordos/torsdos/terminal.pyc
-
Aorist H3ck t00ls/tordos/torsdos/torshammer.py.py .sh linux
-
Aorist H3ck t00ls/torloris/README
-
Aorist H3ck t00ls/torloris/startor.sh.sh linux
-
Aorist H3ck t00ls/torloris/torloris.pl.pl .sh linux
-
Aorist H3ck t00ls/udos/1.0/udos.py.sh .js linux polyglot
-
Aorist H3ck t00ls/udos/README.md
-
Aorist H3ck t00ls/udos/build/lib/udos/__init__.py
-
Aorist H3ck t00ls/udos/build/lib/udos/args.py
-
Aorist H3ck t00ls/udos/build/lib/udos/main.py.py .js
-
Aorist H3ck t00ls/udos/build/scripts-2.7/udos.sh linux
-
Aorist H3ck t00ls/udos/build/scripts-3.4/udos.sh linux
-
Aorist H3ck t00ls/udos/setup.py.py .sh linux
-
Aorist H3ck t00ls/udos/src/udos/lib/udos/__init__.py
-
Aorist H3ck t00ls/udos/src/udos/lib/udos/__init__.pyc
-
Aorist H3ck t00ls/udos/src/udos/lib/udos/args.py
-
Aorist H3ck t00ls/udos/src/udos/lib/udos/args.pyc
-
Aorist H3ck t00ls/udos/src/udos/lib/udos/main.py.py .js
-
Aorist H3ck t00ls/udos/src/udos/lib/udos/main.pyc
-
Aorist H3ck t00ls/udos/src/udos/udos.sh linux
-
Aorist H3ck t00ls/udos/version.xml.xml
-
Aorist H3ck t00ls/update.zip.zip
-
Aorist H3ck t00ls/url decode ascii.exe.exe windows:1 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 592B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/veracrypt.exe.exe windows:4 windows x86 arch:x86
483857d8f7c613eeae37124de6a6ef25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
SysFreeString
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
ole32
CoCreateInstance
CoInitialize
CoUninitialize
OleInitialize
user32
CheckDlgButton
IsDlgButtonChecked
EndDialog
SetDlgItemTextW
GetFocus
SetFocus
GetKeyState
InvalidateRect
SetWindowTextW
EnableWindow
PostMessageW
MessageBoxW
SetTimer
DialogBoxParamW
SetWindowLongW
GetWindowLongW
ShowWindow
MoveWindow
ScreenToClient
GetDlgItem
GetWindowRect
MapDialogRect
SystemParametersInfoW
GetWindowTextLengthW
GetWindowTextW
SendMessageW
LoadStringW
CharUpperW
LoadIconW
GetParent
SetCursor
LoadCursorW
KillTimer
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetFileInfoW
SHGetMalloc
msvcrt
wcscmp
_beginthreadex
_except_handler3
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
_CxxThrowException
malloc
memcpy
memmove
memset
_purecall
memcmp
__CxxFrameHandler
wcsstr
kernel32
GetStartupInfoA
IsProcessorFeaturePresent
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
WaitForSingleObject
lstrlenW
lstrcatW
VirtualFree
VirtualAlloc
SetPriorityClass
DeleteCriticalSection
Sleep
EnterCriticalSection
LeaveCriticalSection
WaitForMultipleObjects
GetFileInformationByHandle
GetStdHandle
GlobalMemoryStatus
GetSystemInfo
GetCurrentProcess
GetProcessAffinityMask
FileTimeToLocalFileTime
FileTimeToSystemTime
CompareFileTime
SetEndOfFile
WriteFile
ReadFile
SetFilePointer
GetFileSize
GetLogicalDriveStringsW
GetFileAttributesW
GetModuleHandleA
FindNextFileW
FindFirstFileW
FindClose
GetTickCount
GetCurrentDirectoryW
SetLastError
DeleteFileW
CreateDirectoryW
GetModuleHandleW
MoveFileW
RemoveDirectoryW
SetFileAttributesW
CreateFileW
SetFileTime
CloseHandle
GetSystemDirectoryW
LocalFree
GetModuleFileNameW
LoadLibraryExW
MultiByteToWideChar
GetLastError
GetVersionExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetCommandLineW
FormatMessageW
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/violentpython/Chapter-1/1-vulnScanner.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-1/2-passwdCrack.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-1/3-zipCrack.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-1/dictionary.txt
-
Aorist H3ck t00ls/violentpython/Chapter-1/evil.zip.zip
-
Aorist H3ck t00ls/violentpython/Chapter-1/passwords.txt
-
Aorist H3ck t00ls/violentpython/Chapter-1/vuln-banners.txt
-
Aorist H3ck t00ls/violentpython/Chapter-2/1-portScan.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/2-nmapScan.py
-
Aorist H3ck t00ls/violentpython/Chapter-2/3-botNet.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/3-bruteKey.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/3-pxsshCommand.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/3-sshBrute.py
-
Aorist H3ck t00ls/violentpython/Chapter-2/3-sshCommand.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/4-anonLogin.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/4-bruteLogin.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/4-defaultPages.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/4-injectPage.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/4-massCompromise.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/5-conficker.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/6-freeFloat.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-2/pass.txt
-
Aorist H3ck t00ls/violentpython/Chapter-2/userpass.txt
-
Aorist H3ck t00ls/violentpython/Chapter-3/1-discoverNetworks.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/2-dumpRecycleBin.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/3-pdfRead.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/4-exifFetch.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/5-skypeParse.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/6-firefoxParse.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/7-iphoneMessages.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-3/firefox_profile.zip.zip
-
Aorist H3ck t00ls/violentpython/Chapter-3/skype_profile.zip.zip
-
Aorist H3ck t00ls/violentpython/Chapter-4/1-geoIP.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/10-idsFoil.py
-
Aorist H3ck t00ls/violentpython/Chapter-4/2-printDirection.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/3-geoPrint.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/4-googleEarthPcap.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/5-findDDoS.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/6-spoofDetect.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/7-testFastFlux.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/8-testDomainFlux.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-4/9-mitnickAttack.py
-
Aorist H3ck t00ls/violentpython/Chapter-4/attack.pcap
-
Aorist H3ck t00ls/violentpython/Chapter-4/domainFlux.pcap
-
Aorist H3ck t00ls/violentpython/Chapter-4/download.pcap
-
Aorist H3ck t00ls/violentpython/Chapter-4/fastFlux.pcap
-
Aorist H3ck t00ls/violentpython/Chapter-4/geotest.kml.xml
-
Aorist H3ck t00ls/violentpython/Chapter-4/geotest.pcap
-
Aorist H3ck t00ls/violentpython/Chapter-4/hivemind.pcap
-
Aorist H3ck t00ls/violentpython/Chapter-5/1-testSniff.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/10-iphoneFinder.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/11-rfcommScan.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/12-sdpScan.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/13-ninjaPrint.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/14-blueBug.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/2-creditSniff.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/3-hotelSniff.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/4-googleSniff.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/5-ftpSniff.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/6-sniffHidden.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/6-sniffProbe.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/7-dup.py
-
Aorist H3ck t00ls/violentpython/Chapter-5/7-uavSniff.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/8-fireCatcher.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-5/9-btFind.py
-
Aorist H3ck t00ls/violentpython/Chapter-5/9-btScan.py
-
Aorist H3ck t00ls/violentpython/Chapter-5/dup.py
-
Aorist H3ck t00ls/violentpython/Chapter-6/1-viewPage.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/10-sendMail.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/10-sendSpam.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/2-proxyTest.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/3-userAgentTest.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/4-printCookies.py
-
Aorist H3ck t00ls/violentpython/Chapter-6/5-kittenTest.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/6-linkParser.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/7-imageMirror.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/8-anonGoogle.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/8-googleJson.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/8-googleJumbled.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/9-twitterClass.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/9-twitterGeo.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/9-twitterInterests.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/9-twitterRecon.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-6/anonBrowser.py
-
Aorist H3ck t00ls/violentpython/Chapter-6/mlb-cities.txt
-
Aorist H3ck t00ls/violentpython/Chapter-6/twitterClass.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/Chapter-7/1-bindshell.py
-
Aorist H3ck t00ls/violentpython/Chapter-7/2-virusCheck.py.py .sh linux
-
Aorist H3ck t00ls/violentpython/requirements.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/LIBEAY32.dll.dll windows:5 windows x86 arch:x86
a1148764d1a362f64de08140ce887a04
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\CFILES\Projects\WinSSL\openssl-1.0.1e\out32dll\libeay32.pdb
Imports
ws2_32
sendto
recvfrom
bind
listen
accept
ntohl
ioctlsocket
WSACleanup
WSAStartup
gethostbyname
getsockopt
getservbyname
ntohs
htons
htonl
socket
setsockopt
connect
send
WSASetLastError
recv
WSAGetLastError
shutdown
closesocket
gdi32
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
SelectObject
GetObjectA
BitBlt
GetBitmapBits
DeleteObject
DeleteDC
CreateDCA
advapi32
ReportEventA
DeregisterEventSource
RegisterEventSourceA
user32
MessageBoxA
GetDesktopWindow
GetProcessWindowStation
GetUserObjectInformationW
msvcr90
sscanf
getenv
wcsstr
_vsnprintf
vfprintf
__iob_func
_exit
raise
free
realloc
malloc
memcpy
_localtime32
_time32
memset
_gmtime32
_strnicmp
_stricmp
strtoul
_errno
memmove
_read
_write
isxdigit
isdigit
fprintf
atoi
sprintf
strstr
fputs
fclose
ferror
fread
fwrite
fflush
fopen
_setmode
_fileno
ftell
feof
fseek
fgets
_wfopen
strchr
perror
_ftime32
qsort
strcmp
_stat32
_chmod
_fdopen
_open
strerror
isalnum
isspace
tolower
strncmp
isupper
strrchr
exit
strtol
memchr
signal
_getch
printf
_except_handler4_common
_encode_pointer
_malloc_crt
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_snprintf
strncpy
kernel32
GetTickCount
MultiByteToWideChar
SetLastError
CloseHandle
QueryPerformanceCounter
FreeLibrary
FindClose
FindFirstFileA
FindNextFileA
GetStdHandle
GetCurrentProcessId
GlobalMemoryStatus
GetVersionExA
FlushConsoleInputBuffer
InterlockedExchange
Sleep
InterlockedCompareExchange
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
GetSystemTimeAsFileTime
LoadLibraryA
GetFileType
GetVersion
GetLastError
GetCurrentThreadId
GetModuleHandleA
ExitProcess
GetProcAddress
Exports
Exports
ACCESS_DESCRIPTION_free
ACCESS_DESCRIPTION_it
ACCESS_DESCRIPTION_new
AES_bi_ige_encrypt
AES_cbc_encrypt
AES_cfb128_encrypt
AES_cfb1_encrypt
AES_cfb8_encrypt
AES_ctr128_encrypt
AES_decrypt
AES_ecb_encrypt
AES_encrypt
AES_ige_encrypt
AES_ofb128_encrypt
AES_options
AES_set_decrypt_key
AES_set_encrypt_key
AES_unwrap_key
AES_wrap_key
ASN1_ANY_it
ASN1_BIT_STRING_check
ASN1_BIT_STRING_free
ASN1_BIT_STRING_get_bit
ASN1_BIT_STRING_it
ASN1_BIT_STRING_name_print
ASN1_BIT_STRING_new
ASN1_BIT_STRING_num_asc
ASN1_BIT_STRING_set
ASN1_BIT_STRING_set_asc
ASN1_BIT_STRING_set_bit
ASN1_BMPSTRING_free
ASN1_BMPSTRING_it
ASN1_BMPSTRING_new
ASN1_BOOLEAN_it
ASN1_ENUMERATED_free
ASN1_ENUMERATED_get
ASN1_ENUMERATED_it
ASN1_ENUMERATED_new
ASN1_ENUMERATED_set
ASN1_ENUMERATED_to_BN
ASN1_FBOOLEAN_it
ASN1_GENERALIZEDTIME_adj
ASN1_GENERALIZEDTIME_check
ASN1_GENERALIZEDTIME_free
ASN1_GENERALIZEDTIME_it
ASN1_GENERALIZEDTIME_new
ASN1_GENERALIZEDTIME_print
ASN1_GENERALIZEDTIME_set
ASN1_GENERALIZEDTIME_set_string
ASN1_GENERALSTRING_free
ASN1_GENERALSTRING_it
ASN1_GENERALSTRING_new
ASN1_IA5STRING_free
ASN1_IA5STRING_it
ASN1_IA5STRING_new
ASN1_INTEGER_cmp
ASN1_INTEGER_dup
ASN1_INTEGER_free
ASN1_INTEGER_get
ASN1_INTEGER_it
ASN1_INTEGER_new
ASN1_INTEGER_set
ASN1_INTEGER_to_BN
ASN1_NULL_free
ASN1_NULL_it
ASN1_NULL_new
ASN1_OBJECT_create
ASN1_OBJECT_free
ASN1_OBJECT_it
ASN1_OBJECT_new
ASN1_OCTET_STRING_NDEF_it
ASN1_OCTET_STRING_cmp
ASN1_OCTET_STRING_dup
ASN1_OCTET_STRING_free
ASN1_OCTET_STRING_it
ASN1_OCTET_STRING_new
ASN1_OCTET_STRING_set
ASN1_PCTX_free
ASN1_PCTX_get_cert_flags
ASN1_PCTX_get_flags
ASN1_PCTX_get_nm_flags
ASN1_PCTX_get_oid_flags
ASN1_PCTX_get_str_flags
ASN1_PCTX_new
ASN1_PCTX_set_cert_flags
ASN1_PCTX_set_flags
ASN1_PCTX_set_nm_flags
ASN1_PCTX_set_oid_flags
ASN1_PCTX_set_str_flags
ASN1_PRINTABLESTRING_free
ASN1_PRINTABLESTRING_it
ASN1_PRINTABLESTRING_new
ASN1_PRINTABLE_free
ASN1_PRINTABLE_it
ASN1_PRINTABLE_new
ASN1_PRINTABLE_type
ASN1_SEQUENCE_ANY_it
ASN1_SEQUENCE_it
ASN1_SET_ANY_it
ASN1_STRING_TABLE_add
ASN1_STRING_TABLE_cleanup
ASN1_STRING_TABLE_get
ASN1_STRING_cmp
ASN1_STRING_copy
ASN1_STRING_data
ASN1_STRING_dup
ASN1_STRING_free
ASN1_STRING_get_default_mask
ASN1_STRING_length
ASN1_STRING_length_set
ASN1_STRING_new
ASN1_STRING_print
ASN1_STRING_print_ex
ASN1_STRING_print_ex_fp
ASN1_STRING_set
ASN1_STRING_set0
ASN1_STRING_set_by_NID
ASN1_STRING_set_default_mask
ASN1_STRING_set_default_mask_asc
ASN1_STRING_to_UTF8
ASN1_STRING_type
ASN1_STRING_type_new
ASN1_T61STRING_free
ASN1_T61STRING_it
ASN1_T61STRING_new
ASN1_TBOOLEAN_it
ASN1_TIME_adj
ASN1_TIME_check
ASN1_TIME_free
ASN1_TIME_it
ASN1_TIME_new
ASN1_TIME_print
ASN1_TIME_set
ASN1_TIME_set_string
ASN1_TIME_to_generalizedtime
ASN1_TYPE_cmp
ASN1_TYPE_free
ASN1_TYPE_get
ASN1_TYPE_get_int_octetstring
ASN1_TYPE_get_octetstring
ASN1_TYPE_new
ASN1_TYPE_set
ASN1_TYPE_set1
ASN1_TYPE_set_int_octetstring
ASN1_TYPE_set_octetstring
ASN1_UNIVERSALSTRING_free
ASN1_UNIVERSALSTRING_it
ASN1_UNIVERSALSTRING_new
ASN1_UNIVERSALSTRING_to_string
ASN1_UTCTIME_adj
ASN1_UTCTIME_check
ASN1_UTCTIME_cmp_time_t
ASN1_UTCTIME_free
ASN1_UTCTIME_it
ASN1_UTCTIME_new
ASN1_UTCTIME_print
ASN1_UTCTIME_set
ASN1_UTCTIME_set_string
ASN1_UTF8STRING_free
ASN1_UTF8STRING_it
ASN1_UTF8STRING_new
ASN1_VISIBLESTRING_free
ASN1_VISIBLESTRING_it
ASN1_VISIBLESTRING_new
ASN1_add_oid_module
ASN1_bn_print
ASN1_check_infinite_end
ASN1_const_check_infinite_end
ASN1_d2i_bio
ASN1_d2i_fp
ASN1_digest
ASN1_dup
ASN1_generate_nconf
ASN1_generate_v3
ASN1_get_object
ASN1_i2d_bio
ASN1_i2d_fp
ASN1_item_d2i
ASN1_item_d2i_bio
ASN1_item_d2i_fp
ASN1_item_digest
ASN1_item_dup
ASN1_item_ex_d2i
ASN1_item_ex_free
ASN1_item_ex_i2d
ASN1_item_ex_new
ASN1_item_free
ASN1_item_i2d
ASN1_item_i2d_bio
ASN1_item_i2d_fp
ASN1_item_ndef_i2d
ASN1_item_new
ASN1_item_pack
ASN1_item_print
ASN1_item_sign
ASN1_item_sign_ctx
ASN1_item_unpack
ASN1_item_verify
ASN1_mbstring_copy
ASN1_mbstring_ncopy
ASN1_object_size
ASN1_pack_string
ASN1_parse
ASN1_parse_dump
ASN1_primitive_free
ASN1_primitive_new
ASN1_put_eoc
ASN1_put_object
ASN1_seq_pack
ASN1_seq_unpack
ASN1_sign
ASN1_tag2bit
ASN1_tag2str
ASN1_template_d2i
ASN1_template_free
ASN1_template_i2d
ASN1_template_new
ASN1_unpack_string
ASN1_verify
AUTHORITY_INFO_ACCESS_free
AUTHORITY_INFO_ACCESS_it
AUTHORITY_INFO_ACCESS_new
AUTHORITY_KEYID_free
AUTHORITY_KEYID_it
AUTHORITY_KEYID_new
BASIC_CONSTRAINTS_free
BASIC_CONSTRAINTS_it
BASIC_CONSTRAINTS_new
BF_cbc_encrypt
BF_cfb64_encrypt
BF_decrypt
BF_ecb_encrypt
BF_encrypt
BF_ofb64_encrypt
BF_options
BF_set_key
BIGNUM_it
BIO_accept
BIO_asn1_get_prefix
BIO_asn1_get_suffix
BIO_asn1_set_prefix
BIO_asn1_set_suffix
BIO_callback_ctrl
BIO_clear_flags
BIO_copy_next_retry
BIO_ctrl
BIO_ctrl_get_read_request
BIO_ctrl_get_write_guarantee
BIO_ctrl_pending
BIO_ctrl_reset_read_request
BIO_ctrl_wpending
BIO_debug_callback
BIO_dgram_non_fatal_error
BIO_dump
BIO_dump_cb
BIO_dump_fp
BIO_dump_indent
BIO_dump_indent_cb
BIO_dump_indent_fp
BIO_dup_chain
BIO_f_asn1
BIO_f_base64
BIO_f_buffer
BIO_f_cipher
BIO_f_md
BIO_f_nbio_test
BIO_f_null
BIO_f_reliable
BIO_fd_non_fatal_error
BIO_fd_should_retry
BIO_find_type
BIO_free
BIO_free_all
BIO_get_accept_socket
BIO_get_callback
BIO_get_callback_arg
BIO_get_ex_data
BIO_get_ex_new_index
BIO_get_host_ip
BIO_get_port
BIO_get_retry_BIO
BIO_get_retry_reason
BIO_gethostbyname
BIO_gets
BIO_indent
BIO_int_ctrl
BIO_method_name
BIO_method_type
BIO_new
BIO_new_CMS
BIO_new_NDEF
BIO_new_PKCS7
BIO_new_accept
BIO_new_bio_pair
BIO_new_connect
BIO_new_dgram
BIO_new_fd
BIO_new_file
BIO_new_fp
BIO_new_mem_buf
BIO_new_socket
BIO_next
BIO_nread
BIO_nread0
BIO_number_read
BIO_number_written
BIO_nwrite
BIO_nwrite0
BIO_pop
BIO_printf
BIO_ptr_ctrl
BIO_push
BIO_puts
BIO_read
BIO_s_accept
BIO_s_bio
BIO_s_connect
BIO_s_datagram
BIO_s_fd
BIO_s_file
BIO_s_mem
BIO_s_null
BIO_s_socket
BIO_set
BIO_set_callback
BIO_set_callback_arg
BIO_set_cipher
BIO_set_ex_data
BIO_set_flags
BIO_set_tcp_ndelay
BIO_snprintf
BIO_sock_cleanup
BIO_sock_error
BIO_sock_init
BIO_sock_non_fatal_error
BIO_sock_should_retry
BIO_socket_ioctl
BIO_socket_nbio
BIO_test_flags
BIO_vfree
BIO_vprintf
BIO_vsnprintf
BIO_write
BN_BLINDING_convert
BN_BLINDING_convert_ex
BN_BLINDING_create_param
BN_BLINDING_free
BN_BLINDING_get_flags
BN_BLINDING_get_thread_id
BN_BLINDING_invert
BN_BLINDING_invert_ex
BN_BLINDING_new
BN_BLINDING_set_flags
BN_BLINDING_set_thread_id
BN_BLINDING_thread_id
BN_BLINDING_update
BN_CTX_end
BN_CTX_free
BN_CTX_get
BN_CTX_init
BN_CTX_new
BN_CTX_start
BN_GENCB_call
BN_GF2m_add
BN_GF2m_arr2poly
BN_GF2m_mod
BN_GF2m_mod_arr
BN_GF2m_mod_div
BN_GF2m_mod_div_arr
BN_GF2m_mod_exp
BN_GF2m_mod_exp_arr
BN_GF2m_mod_inv
BN_GF2m_mod_inv_arr
BN_GF2m_mod_mul
BN_GF2m_mod_mul_arr
BN_GF2m_mod_solve_quad
BN_GF2m_mod_solve_quad_arr
BN_GF2m_mod_sqr
BN_GF2m_mod_sqr_arr
BN_GF2m_mod_sqrt
BN_GF2m_mod_sqrt_arr
BN_GF2m_poly2arr
BN_MONT_CTX_copy
BN_MONT_CTX_free
BN_MONT_CTX_init
BN_MONT_CTX_new
BN_MONT_CTX_set
BN_MONT_CTX_set_locked
BN_RECP_CTX_free
BN_RECP_CTX_init
BN_RECP_CTX_new
BN_RECP_CTX_set
BN_X931_derive_prime_ex
BN_X931_generate_Xpq
BN_X931_generate_prime_ex
BN_add
BN_add_word
BN_asc2bn
BN_bin2bn
BN_bn2bin
BN_bn2dec
BN_bn2hex
BN_bn2mpi
BN_bntest_rand
BN_clear
BN_clear_bit
BN_clear_free
BN_cmp
BN_copy
BN_dec2bn
BN_div
BN_div_recp
BN_div_word
BN_dup
BN_exp
BN_free
BN_from_montgomery
BN_gcd
BN_generate_prime
BN_generate_prime_ex
BN_get0_nist_prime_192
BN_get0_nist_prime_224
BN_get0_nist_prime_256
BN_get0_nist_prime_384
BN_get0_nist_prime_521
BN_get_params
BN_get_word
BN_hex2bn
BN_init
BN_is_bit_set
BN_is_prime
BN_is_prime_ex
BN_is_prime_fasttest
BN_is_prime_fasttest_ex
BN_kronecker
BN_lshift
BN_lshift1
BN_mask_bits
BN_mod_add
BN_mod_add_quick
BN_mod_exp
BN_mod_exp2_mont
BN_mod_exp_mont
BN_mod_exp_mont_consttime
BN_mod_exp_mont_word
BN_mod_exp_recp
BN_mod_exp_simple
BN_mod_inverse
BN_mod_lshift
BN_mod_lshift1
BN_mod_lshift1_quick
BN_mod_lshift_quick
BN_mod_mul
BN_mod_mul_montgomery
BN_mod_mul_reciprocal
BN_mod_sqr
BN_mod_sqrt
BN_mod_sub
BN_mod_sub_quick
BN_mod_word
BN_mpi2bn
BN_mul
BN_mul_word
BN_new
BN_nist_mod_192
BN_nist_mod_224
BN_nist_mod_256
BN_nist_mod_384
BN_nist_mod_521
BN_nnmod
BN_num_bits
BN_num_bits_word
BN_options
BN_print
BN_print_fp
BN_pseudo_rand
BN_pseudo_rand_range
BN_rand
BN_rand_range
BN_reciprocal
BN_rshift
BN_rshift1
BN_set_bit
BN_set_negative
BN_set_params
BN_set_word
BN_sqr
BN_sub
BN_sub_word
BN_swap
BN_to_ASN1_ENUMERATED
BN_to_ASN1_INTEGER
BN_uadd
BN_ucmp
BN_usub
BN_value_one
BUF_MEM_free
BUF_MEM_grow
BUF_MEM_grow_clean
BUF_MEM_new
Sections
.text Size: 766KB - Virtual size: 766KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 319KB - Virtual size: 318KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/OpenSSL.SSL.pyd.dll windows:5 windows x86 arch:x86
6bbdef302e89b77d40041846d99801e3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ws2_32
WSAGetLastError
libeay32
ord1022
ord1017
ord1016
ord1015
ord1018
ord641
ord640
ord202
ord395
ord82
ord905
ord910
ord2411
ord2
ord231
ord225
ord253
ord95
ord3866
ord248
ord109
ord89
ord52
ord577
ord227
ord575
ord1653
ord1654
ord176
ord66
ord78
ssleay32
ord222
ord30
ord28
ord24
ord22
ord5
ord16
ord73
ord231
ord21
ord225
ord11
ord228
ord15
ord3
ord178
ord179
ord286
ord180
ord243
ord143
ord12
ord170
ord117
ord111
ord114
ord8
ord1
ord183
ord290
ord17
ord235
ord142
ord141
ord151
ord48
ord75
ord158
ord83
ord87
ord182
ord60
ord61
ord98
ord162
ord155
ord56
ord52
ord96
ord86
ord82
ord265
ord125
ord79
ord78
ord108
ord58
ord77
ord45
ord291
ord6
python27
PyExc_AttributeError
PyObject_GenericGetAttr
PyObject_GC_Del
PyObject_GC_UnTrack
PyModule_AddObject
PyType_Ready
PyTuple_GetItem
PyString_Size
PyObject_IsTrue
PyCallable_Check
PyErr_Format
PyExc_RuntimeError
PyString_Type
PyImport_ImportModule
PyTuple_Size
PySequence_Tuple
PyErr_NoMemory
PyThread_create_key
PyModule_AddIntConstant
PyErr_NewException
PyCObject_FromVoidPtr
Py_InitModule4
PyCObject_AsVoidPtr
PyCObject_Type
PyDict_GetItemString
PyModule_GetDict
PyString_Format
PyErr_ExceptionMatches
PyErr_Clear
PyArg_ParseTupleAndKeywords
_PyObject_GC_New
PyObject_GC_Track
PyObject_AsFileDescriptor
PyExc_NotImplementedError
PyList_SetItem
PyList_New
PyList_Append
_Py_TrueStruct
_Py_ZeroStruct
PyObject_GetAttrString
PyEval_CallObjectWithKeywords
PyString_FromStringAndSize
PyString_AsString
_PyString_Resize
PyThread_delete_key_value
PyEval_SaveThread
PyThread_set_key_value
PyThread_get_key_value
PyEval_RestoreThread
PyBuffer_Release
PyExc_TypeError
PyErr_Occurred
PyLong_FromLong
PyString_FromString
_Py_NoneStruct
PyArg_ParseTuple
PyErr_SetNone
PyExc_ValueError
PyErr_SetString
Py_BuildValue
PyErr_SetObject
msvcr90
_lock
_onexit
_except_handler4_common
_crt_debugger_hook
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_initterm_e
_initterm
_decode_pointer
_encoded_null
free
_malloc_crt
_encode_pointer
_amsg_exit
strncpy
kernel32
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
IsDebuggerPresent
Exports
Exports
initSSL
Sections
.text Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/OpenSSL.crypto.pyd.dll windows:5 windows x86 arch:x86
2d164967b266c0f5051ed7a19c0e3ac0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
libeay32
ord421
ord877
ord2544
ord403
ord769
ord423
ord872
ord3237
ord402
ord760
ord398
ord746
ord1308
ord680
ord289
ord269
ord268
ord316
ord281
ord290
ord654
ord197
ord196
ord1804
ord3212
ord246
ord7
ord673
ord181
ord129
ord119
ord9
ord656
ord2111
ord671
ord164
ord8
ord117
ord653
ord667
ord657
ord672
ord670
ord1157
ord1160
ord1908
ord3169
ord658
ord361
ord364
ord674
ord2455
ord676
ord639
ord633
ord652
ord540
ord648
ord664
ord641
ord575
ord2442
ord566
ord578
ord579
ord1914
ord565
ord573
ord567
ord576
ord366
ord572
ord585
ord583
ord866
ord363
ord2075
ord774
ord577
ord485
ord279
ord210
ord211
ord1010
ord1869
ord283
ord624
ord626
ord601
ord605
ord608
ord610
ord905
ord1881
ord910
ord2411
ord607
ord602
ord600
ord542
ord544
ord543
ord2540
ord1508
ord541
ord909
ord1214
ord109
ord88
ord2870
ord1653
ord1654
ord3050
ord1178
ord1180
ord444
ord1306
ord1305
ord2074
ord1304
ord350
ord1901
ord349
ord351
ord352
ord1899
ord1900
ord1898
ord18
ord901
ord3087
ord1205
ord2052
ord815
ord2543
ord613
ord619
ord15
ord3004
ord422
ord863
ord1229
ord536
ord323
ord2742
ord1954
ord2798
ord2837
ord1973
ord529
ord535
ord231
ord225
ord253
ord227
ord401
ord315
ord95
ord78
ord2034
ord488
ord484
ord2183
ord419
ord52
ord1882
ord66
ord2181
ord2023
ord399
python27
_Py_NotImplementedStruct
_Py_ZeroStruct
_Py_TrueStruct
PyList_SetItem
PyTuple_SetItem
PyTuple_New
PyList_New
PyObject_GC_Del
PyObject_GC_UnTrack
PyBool_FromLong
PyUnicode_Type
PySequence_Size
PySequence_Check
PyArg_ParseTupleAndKeywords
PyTuple_GetItem
PyTuple_Size
PySequence_Tuple
PyList_Append
PyErr_SetObject
PyString_Format
PyErr_Format
PyExc_AttributeError
PyArg_Parse
PyMem_Free
PyObject_GenericGetAttr
PyUnicodeUCS2_Decode
_PyObject_GC_New
PyObject_GC_Track
PyType_Ready
PyObject_Free
PyExc_IndexError
_PyObject_New
PySequence_Fast
PyType_IsSubtype
PyLong_FromLongLong
PyExc_RuntimeError
PyLong_FromString
PyLong_FromLong
Py_InitModule4
PyCObject_FromVoidPtr
PyModule_AddObject
PyErr_NewException
PyModule_AddIntConstant
PyThread_allocate_lock
PyThread_get_thread_ident
PySequence_GetItem
PyThread_release_lock
PyString_FromString
PyErr_Occurred
PyString_FromStringAndSize
PyArg_ParseTuple
PyCallable_Check
PyExc_TypeError
Py_BuildValue
PyEval_CallObjectWithKeywords
PyExc_ValueError
PyErr_SetString
PyString_Size
_Py_NoneStruct
PyString_Type
PyString_AsString
PyThread_acquire_lock
msvcr90
_strdup
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
strchr
memmove
_stricmp
memset
sprintf
free
_time64
malloc
strncpy
_crt_debugger_hook
kernel32
InterlockedExchange
InterlockedCompareExchange
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
Sleep
Exports
Exports
crypto_X509Name_New
crypto_X509Store_New
crypto_X509_New
initcrypto
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/OpenSSL.rand.pyd.dll windows:5 windows x86 arch:x86
8b7e99a58fdc291308e5258321897167
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
libeay32
ord227
ord253
ord225
ord231
ord2205
ord464
ord470
ord467
ord465
ord2402
ord468
ord2254
ord469
ord2201
python27
PyString_Format
PyErr_SetObject
PyList_New
Py_BuildValue
PyList_Append
Py_InitModule4
PyErr_NewException
PyModule_AddObject
PyArg_ParseTupleAndKeywords
PyExc_ValueError
PyErr_SetString
PyString_FromStringAndSize
PyLong_FromLong
PyArg_ParseTuple
_Py_NoneStruct
PyString_FromString
msvcr90
_onexit
_crt_debugger_hook
free
_except_handler4_common
_encode_pointer
_malloc_crt
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
malloc
kernel32
Sleep
InterlockedCompareExchange
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
InterlockedExchange
Exports
Exports
initrand
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/SSLEAY32.dll.dll windows:5 windows x86 arch:x86
1d56cd8743f80652f39ffaafbb90e889
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\CFILES\Projects\WinSSL\openssl-1.0.1e\out32dll\ssleay32.pdb
Imports
libeay32
ord269
ord3109
ord2630
ord910
ord2411
ord754
ord490
ord222
ord3873
ord168
ord169
ord85
ord52
ord167
ord2201
ord289
ord3906
ord493
ord911
ord464
ord3836
ord3245
ord2936
ord3244
ord3844
ord323
ord3067
ord2894
ord961
ord3874
ord3841
ord1202
ord89
ord109
ord3879
ord3896
ord3422
ord202
ord495
ord3883
ord120
ord3239
ord285
ord151
ord110
ord111
ord3178
ord3695
ord3570
ord3575
ord3550
ord3608
ord3480
ord3729
ord203
ord128
ord4540
ord2760
ord866
ord4430
ord4233
ord1070
ord4488
ord4245
ord4119
ord170
ord2929
ord3644
ord2578
ord3010
ord2924
ord3459
ord3512
ord3663
ord123
ord201
ord118
ord66
ord4369
ord4474
ord3666
ord219
ord498
ord635
ord912
ord909
ord2784
ord965
ord964
ord256
ord274
ord276
ord3899
ord2572
ord3315
ord2927
ord2747
ord3837
ord282
ord333
ord3682
ord2877
ord3711
ord205
ord486
ord484
ord572
ord3165
ord3489
ord1071
ord2925
ord268
ord316
ord363
ord2712
ord4164
ord4262
ord3719
ord216
ord4125
ord206
ord497
ord4046
ord763
ord577
ord907
ord87
ord3418
ord481
ord3528
ord2915
ord1096
ord1097
ord3816
ord3888
ord2589
ord78
ord95
ord3891
ord1145
ord1144
ord1081
ord2292
ord3823
ord3846
ord622
ord679
ord623
ord187
ord3857
ord267
ord3675
ord3737
ord3633
ord3631
ord3664
ord3479
ord1011
ord341
ord1012
ord503
ord3922
ord188
ord264
ord266
ord3313
ord3312
ord3314
ord3124
ord3925
ord541
ord2702
ord4372
ord4144
ord4174
ord2400
ord3724
ord313
ord3866
ord3704
ord3758
ord3767
ord3647
ord3766
ord3365
ord4114
ord3460
ord3454
ord3754
ord3394
ord897
ord3414
ord3495
ord3610
ord67
ord65
ord53
ord98
ord3826
ord3559
ord3399
ord636
ord2257
ord914
ord2478
ord626
ord890
ord1004
ord3527
ord4513
ord364
ord1010
ord2051
ord58
ord630
ord628
ord1041
ord1007
ord1005
ord4331
ord1027
ord3378
ord3437
ord629
ord892
ord74
ord248
ord1655
ord575
ord1025
ord246
ord1100
ord2524
ord3505
ord3595
ord1023
ord657
ord401
ord93
ord3396
ord3657
ord4045
ord2475
ord368
ord367
ord370
ord369
ord887
ord889
ord891
ord4320
ord4383
ord315
ord1671
ord1147
ord189
ord314
ord956
ord280
ord2181
ord399
ord748
ord279
ord283
ord400
ord751
ord750
ord774
ord3205
ord1959
ord37
ord35
ord824
ord822
ord8
ord1091
ord3700
ord3513
ord3623
ord32
ord718
ord7
ord716
ord703
ord680
ord2426
ord86
ord88
ord1101
ord293
ord3914
ord3807
ord3795
ord4656
ord4637
ord4615
ord4601
ord2996
ord3155
ord959
ord325
ord329
ord318
ord304
ord292
ord299
ord955
ord2252
ord91
ord247
ord225
ord129
ord4578
ord4572
ord4576
ord125
ord4570
ord4573
ord4582
ord4575
ord4577
ord4584
ord4581
ord4580
ord181
ord654
ord290
ord281
ord2821
ord641
ord176
ord857
ord2206
ord252
ord903
ord1654
ord1653
ord904
ord901
ord2898
ord905
msvcr90
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_encoded_null
free
_malloc_crt
_encode_pointer
abort
_errno
strchr
_ftime32
strncmp
__iob_func
fprintf
strncpy
memmove
memset
memcpy
_time32
_decode_pointer
kernel32
GetLastError
InterlockedExchange
Sleep
InterlockedCompareExchange
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
SetLastError
Exports
Exports
BIO_f_ssl
BIO_new_buffer_ssl_connect
BIO_new_ssl
BIO_new_ssl_connect
BIO_ssl_copy_session_id
BIO_ssl_shutdown
DTLSv1_client_method
DTLSv1_method
DTLSv1_server_method
ERR_load_SSL_strings
PEM_read_SSL_SESSION
PEM_read_bio_SSL_SESSION
PEM_write_SSL_SESSION
PEM_write_bio_SSL_SESSION
SRP_Calc_A_param
SRP_generate_client_master_secret
SRP_generate_server_master_secret
SSL_CIPHER_description
SSL_CIPHER_get_bits
SSL_CIPHER_get_id
SSL_CIPHER_get_name
SSL_CIPHER_get_version
SSL_COMP_add_compression_method
SSL_COMP_get_compression_methods
SSL_COMP_get_name
SSL_CTX_SRP_CTX_free
SSL_CTX_SRP_CTX_init
SSL_CTX_add_client_CA
SSL_CTX_add_session
SSL_CTX_callback_ctrl
SSL_CTX_check_private_key
SSL_CTX_ctrl
SSL_CTX_flush_sessions
SSL_CTX_free
SSL_CTX_get_cert_store
SSL_CTX_get_client_CA_list
SSL_CTX_get_client_cert_cb
SSL_CTX_get_ex_data
SSL_CTX_get_ex_new_index
SSL_CTX_get_info_callback
SSL_CTX_get_quiet_shutdown
SSL_CTX_get_timeout
SSL_CTX_get_verify_callback
SSL_CTX_get_verify_depth
SSL_CTX_get_verify_mode
SSL_CTX_load_verify_locations
SSL_CTX_new
SSL_CTX_remove_session
SSL_CTX_sess_get_get_cb
SSL_CTX_sess_get_new_cb
SSL_CTX_sess_get_remove_cb
SSL_CTX_sess_set_get_cb
SSL_CTX_sess_set_new_cb
SSL_CTX_sess_set_remove_cb
SSL_CTX_sessions
SSL_CTX_set1_param
SSL_CTX_set_cert_store
SSL_CTX_set_cert_verify_callback
SSL_CTX_set_cipher_list
SSL_CTX_set_client_CA_list
SSL_CTX_set_client_cert_cb
SSL_CTX_set_client_cert_engine
SSL_CTX_set_cookie_generate_cb
SSL_CTX_set_cookie_verify_cb
SSL_CTX_set_default_passwd_cb
SSL_CTX_set_default_passwd_cb_userdata
SSL_CTX_set_default_verify_paths
SSL_CTX_set_ex_data
SSL_CTX_set_generate_session_id
SSL_CTX_set_info_callback
SSL_CTX_set_msg_callback
SSL_CTX_set_next_proto_select_cb
SSL_CTX_set_next_protos_advertised_cb
SSL_CTX_set_psk_client_callback
SSL_CTX_set_psk_server_callback
SSL_CTX_set_purpose
SSL_CTX_set_quiet_shutdown
SSL_CTX_set_session_id_context
SSL_CTX_set_srp_cb_arg
SSL_CTX_set_srp_client_pwd_callback
SSL_CTX_set_srp_password
SSL_CTX_set_srp_strength
SSL_CTX_set_srp_username
SSL_CTX_set_srp_username_callback
SSL_CTX_set_srp_verify_param_callback
SSL_CTX_set_ssl_version
SSL_CTX_set_timeout
SSL_CTX_set_tlsext_use_srtp
SSL_CTX_set_tmp_dh_callback
SSL_CTX_set_tmp_ecdh_callback
SSL_CTX_set_tmp_rsa_callback
SSL_CTX_set_trust
SSL_CTX_set_verify
SSL_CTX_set_verify_depth
SSL_CTX_use_PrivateKey
SSL_CTX_use_PrivateKey_ASN1
SSL_CTX_use_PrivateKey_file
SSL_CTX_use_RSAPrivateKey
SSL_CTX_use_RSAPrivateKey_ASN1
SSL_CTX_use_RSAPrivateKey_file
SSL_CTX_use_certificate
SSL_CTX_use_certificate_ASN1
SSL_CTX_use_certificate_chain_file
SSL_CTX_use_certificate_file
SSL_CTX_use_psk_identity_hint
SSL_SESSION_free
SSL_SESSION_get0_peer
SSL_SESSION_get_compress_id
SSL_SESSION_get_ex_data
SSL_SESSION_get_ex_new_index
SSL_SESSION_get_id
SSL_SESSION_get_time
SSL_SESSION_get_timeout
SSL_SESSION_new
SSL_SESSION_print
SSL_SESSION_print_fp
SSL_SESSION_set1_id_context
SSL_SESSION_set_ex_data
SSL_SESSION_set_time
SSL_SESSION_set_timeout
SSL_SRP_CTX_free
SSL_SRP_CTX_init
SSL_accept
SSL_add_client_CA
SSL_add_dir_cert_subjects_to_stack
SSL_add_file_cert_subjects_to_stack
SSL_alert_desc_string
SSL_alert_desc_string_long
SSL_alert_type_string
SSL_alert_type_string_long
SSL_cache_hit
SSL_callback_ctrl
SSL_check_private_key
SSL_clear
SSL_connect
SSL_copy_session_id
SSL_ctrl
SSL_do_handshake
SSL_dup
SSL_dup_CA_list
SSL_export_keying_material
SSL_free
SSL_get0_next_proto_negotiated
SSL_get1_session
SSL_get_SSL_CTX
SSL_get_certificate
SSL_get_cipher_list
SSL_get_ciphers
SSL_get_client_CA_list
SSL_get_current_cipher
SSL_get_current_compression
SSL_get_current_expansion
SSL_get_default_timeout
SSL_get_error
SSL_get_ex_data
SSL_get_ex_data_X509_STORE_CTX_idx
SSL_get_ex_new_index
SSL_get_fd
SSL_get_finished
SSL_get_info_callback
SSL_get_peer_cert_chain
SSL_get_peer_certificate
SSL_get_peer_finished
SSL_get_privatekey
SSL_get_psk_identity
SSL_get_psk_identity_hint
SSL_get_quiet_shutdown
SSL_get_rbio
SSL_get_read_ahead
SSL_get_rfd
SSL_get_selected_srtp_profile
SSL_get_servername
SSL_get_servername_type
SSL_get_session
SSL_get_shared_ciphers
SSL_get_shutdown
SSL_get_srp_N
SSL_get_srp_g
SSL_get_srp_userinfo
SSL_get_srp_username
SSL_get_srtp_profiles
SSL_get_ssl_method
SSL_get_verify_callback
SSL_get_verify_depth
SSL_get_verify_mode
SSL_get_verify_result
SSL_get_version
SSL_get_wbio
SSL_get_wfd
SSL_has_matching_session_id
SSL_library_init
SSL_load_client_CA_file
SSL_load_error_strings
SSL_new
SSL_peek
SSL_pending
SSL_read
SSL_renegotiate
SSL_renegotiate_abbreviated
SSL_renegotiate_pending
SSL_rstate_string
SSL_rstate_string_long
SSL_select_next_proto
SSL_set1_param
SSL_set_SSL_CTX
SSL_set_accept_state
SSL_set_bio
SSL_set_cipher_list
SSL_set_client_CA_list
SSL_set_connect_state
SSL_set_debug
SSL_set_ex_data
SSL_set_fd
SSL_set_generate_session_id
SSL_set_info_callback
SSL_set_msg_callback
SSL_set_psk_client_callback
SSL_set_psk_server_callback
SSL_set_purpose
SSL_set_quiet_shutdown
SSL_set_read_ahead
SSL_set_rfd
SSL_set_session
SSL_set_session_id_context
SSL_set_session_secret_cb
SSL_set_session_ticket_ext
SSL_set_session_ticket_ext_cb
SSL_set_shutdown
SSL_set_srp_server_param
SSL_set_srp_server_param_pw
SSL_set_ssl_method
SSL_set_state
SSL_set_tlsext_use_srtp
SSL_set_tmp_dh_callback
SSL_set_tmp_ecdh_callback
SSL_set_tmp_rsa_callback
SSL_set_trust
SSL_set_verify
SSL_set_verify_depth
SSL_set_verify_result
SSL_set_wfd
SSL_shutdown
SSL_srp_server_param_with_username
SSL_state
SSL_state_string
SSL_state_string_long
SSL_use_PrivateKey
SSL_use_PrivateKey_ASN1
SSL_use_PrivateKey_file
SSL_use_RSAPrivateKey
SSL_use_RSAPrivateKey_ASN1
SSL_use_RSAPrivateKey_file
SSL_use_certificate
SSL_use_certificate_ASN1
SSL_use_certificate_file
SSL_use_psk_identity_hint
SSL_version
SSL_want
SSL_write
SSLv23_client_method
SSLv23_method
SSLv23_server_method
SSLv2_client_method
SSLv2_method
SSLv2_server_method
SSLv3_client_method
SSLv3_method
SSLv3_server_method
TLSv1_1_client_method
TLSv1_1_method
TLSv1_1_server_method
TLSv1_2_client_method
TLSv1_2_method
TLSv1_2_server_method
TLSv1_client_method
TLSv1_method
TLSv1_server_method
d2i_SSL_SESSION
i2d_SSL_SESSION
ssl2_ciphers
ssl3_ciphers
Sections
.text Size: 194KB - Virtual size: 194KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 45KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_ctypes.pyd.dll windows:5 windows x86 arch:x86
6e4c1835f56fde17aa23f92cf6a50490
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\_ctypes.pdb
Imports
kernel32
GetProcAddress
GetLastError
SetLastError
DisableThreadLibraryCalls
FreeLibrary
FormatMessageA
LoadLibraryA
LocalFree
IsBadStringPtrW
IsBadStringPtrA
VirtualAlloc
GetSystemInfo
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
ole32
ProgIDFromCLSID
oleaut32
GetErrorInfo
SysFreeString
SysStringLen
SysAllocStringLen
python27
PyObject_SetAttrString
PyExc_OverflowError
_PyObject_CallFunction_SizeT
PyObject_AsWriteBuffer
PyObject_CallFunctionObjArgs
_PyArg_ParseTuple_SizeT
_Py_NoneStruct
PyMem_Free
PyErr_WriteUnraisable
PyNumber_AsSsize_t
PyString_Format
PyTuple_GetItem
PySlice_GetIndicesEx
PyExc_ValueError
PyErr_Occurred
_Py_CheckRecursiveCall
PyDict_GetItemString
PyObject_SetAttr
PyObject_IsSubclass
PyErr_SetString
PyDescr_NewClassMethod
PySequence_GetItem
PyType_IsSubtype
_Py_BuildValue_SizeT
PyErr_NewException
PyUnicodeUCS2_AsWideChar
PyCFunction_NewEx
PyTuple_Pack
_PyObject_CallMethod_SizeT
PyWeakref_NewProxy
_PyWeakref_CallableProxyType
PyType_Type
PyModule_AddStringConstant
PyErr_Clear
PyObject_IsInstance
PyEval_InitThreads
PyMethod_New
PyList_New
PyType_GenericNew
PySequence_GetSlice
PyExc_RuntimeError
PyMem_Malloc
PyErr_Format
PyModule_AddObject
PyExc_TypeError
PyLong_FromVoidPtr
PyDict_SetItemString
PyExc_IndexError
PyObject_GetAttrString
PyDescr_NewGetSet
PyObject_GetBuffer
Py_InitModule4
PyArg_UnpackTuple
PyDict_Type
PySys_GetObject
PyFile_WriteString
PyGILState_Release
PyInt_AsLong
Py_Initialize
PyObject_GC_Del
PyCode_NewEmpty
PyFrame_New
PyObject_CallFunction
Py_IsInitialized
PyThreadState_Get
PyExc_RuntimeWarning
PyTraceBack_Here
PyObject_GC_Track
PyErr_Print
PyObject_GC_UnTrack
PyImport_ImportModuleNoBlock
PyGILState_Ensure
_PyObject_GC_NewVar
PyErr_WarnEx
_PyObject_New
_PyWeakref_ProxyType
PyCapsule_IsValid
PyErr_SetFromWindowsErr
Py_BuildValue
PyLong_FromSsize_t
PyTuple_Type
PyCapsule_New
PyErr_SetObject
PyEval_RestoreThread
PyEval_SaveThread
PyArg_ParseTuple
PyObject_Free
PyObject_CallMethod
PyLong_AsUnsignedLong
PyLong_AsLong
PyMem_Realloc
PyThreadState_GetDict
PyCapsule_GetPointer
PyErr_NormalizeException
PyString_ConcatAndDel
PyString_FromFormatV
PyString_Type
PyExc_WindowsError
PyErr_Fetch
PyFloat_FromDouble
_PyFloat_Pack8
PyInt_AsUnsignedLongLongMask
PyLong_FromUnsignedLong
_PyFloat_Unpack4
PyFloat_Type
PyLong_FromLongLong
_PyFloat_Unpack8
PyBool_FromLong
_PyFloat_Pack4
_PyString_Resize
PyString_Size
PyFloat_AsDouble
PyObject_IsTrue
PyLong_FromUnsignedLongLong
Py_FatalError
_PyInt_AsInt
PySequence_Fast
PyTuple_Size
PyObject_HasAttrString
PyObject_GetAttr
PyErr_NoMemory
PyUnicodeUCS2_AsEncodedString
_PyThreadState_Current
PyObject_AsReadBuffer
PyObject_GenericSetAttr
PyString_AsString
PyBuffer_Type
PyDict_DelItem
PyDict_GetItem
PyTuple_GetSlice
PyString_FromStringAndSize
PyUnicodeUCS2_FromWideChar
PyBuffer_Release
PyDict_Update
PyInt_FromLong
PyObject_CallObject
PyString_FromFormat
PyString_Concat
PyUnicodeUCS2_FromEncodedObject
PyDict_New
PyLong_AsVoidPtr
PyTuple_New
PyDict_Next
PyCallable_Check
PySequence_Size
PyUnicodeUCS2_FromUnicode
PySequence_Tuple
PyInt_AsUnsignedLongMask
_Py_CheckRecursionLimit
PyInt_FromSsize_t
PyString_FromString
PyDict_SetItem
PySequence_SetItem
PyExc_AttributeError
PySlice_Type
PyType_Ready
PyObject_Str
PyString_InternFromString
PyDict_Size
msvcr90
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
free
_malloc_crt
_encode_pointer
isspace
_vsnprintf
_errno
memset
strchr
memmove
sprintf
memcpy
Exports
Exports
DllCanUnloadNow
DllGetClassObject
init_ctypes
Sections
.text Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_hashlib.pyd.dll windows:5 windows x86 arch:x86
46a13106020da4ca2569c602f31dafb0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\_hashlib.pdb
Imports
kernel32
DisableThreadLibraryCalls
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
GetVersionExA
LoadLibraryA
GetProcAddress
FreeLibrary
CloseHandle
GlobalMemoryStatus
GetCurrentProcessId
QueryPerformanceCounter
GetTickCount
GetFileType
GetStdHandle
GetVersion
GetLastError
SetUnhandledExceptionFilter
GetCurrentThreadId
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
GetSystemTimeAsFileTime
user32
GetUserObjectInformationW
GetDesktopWindow
MessageBoxA
GetProcessWindowStation
gdi32
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
SelectObject
GetObjectA
BitBlt
GetBitmapBits
DeleteObject
DeleteDC
CreateDCA
advapi32
ReportEventA
DeregisterEventSource
RegisterEventSourceA
python27
PyType_Type
PyLong_FromLong
PyErr_SetString
_PyArg_ParseTupleAndKeywords_SizeT
PyObject_Free
PyExc_ValueError
PyOS_snprintf
PyEval_SaveThread
_Py_NoneStruct
PyExc_TypeError
PyEval_RestoreThread
PyType_Ready
PyThread_allocate_lock
PyThread_acquire_lock
PyString_AsString
PyBuffer_Release
PyThread_free_lock
_PyObject_New
PyString_FromString
Py_InitModule4
PyThread_release_lock
_PyArg_ParseTuple_SizeT
_PyArg_Parse_SizeT
PyString_FromStringAndSize
msvcr90
fprintf
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
_except_handler4_common
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
_errno
fgets
memset
fseek
free
realloc
malloc
strtoul
getenv
wcsstr
_vsnprintf
vfprintf
__iob_func
abort
memchr
isspace
isdigit
isalnum
strcmp
qsort
isxdigit
_localtime64
_time64
memcpy
strtol
fclose
ferror
fread
fwrite
fflush
fopen
_setmode
_fileno
ftell
feof
Exports
Exports
init_hashlib
Sections
.text Size: 228KB - Virtual size: 228KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 63KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 39KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_socket.pyd.dll .js windows:5 windows x86 arch:x86 polyglot
c56003059995a8527ab1398c428146e7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\_socket.pdb
Imports
ws2_32
getpeername
ioctlsocket
WSAIoctl
gethostname
connect
inet_ntoa
WSAStartup
recvfrom
ntohl
inet_addr
htonl
select
WSAGetLastError
htons
ntohs
getsockname
shutdown
getprotobyname
setsockopt
getservbyport
sendto
accept
WSACleanup
recv
bind
socket
getservbyname
__WSAFDIsSet
WSASetLastError
closesocket
gethostbyaddr
gethostbyname
send
getsockopt
listen
kernel32
GetCurrentProcessId
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetSystemTimeAsFileTime
LoadLibraryA
GetProcAddress
GetSystemDirectoryA
FreeLibrary
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
IsDebuggerPresent
python27
PyList_New
PyType_GenericNew
Py_AtExit
PyErr_SetExcFromWindowsErr
PyErr_Format
PyModule_AddObject
PyExc_TypeError
Py_InitModule4
PyExc_ImportError
PyThread_release_lock
PyList_Append
PyFloat_AsDouble
PyErr_Clear
PyType_Type
_PyString_Resize
PyTuple_Pack
PyArg_ParseTupleAndKeywords
PyLong_AsLong
PyLong_AsUnsignedLong
PyErr_NewException
_Py_TrueStruct
PyType_GenericAlloc
PyObject_CallMethod
PyErr_SetString
PyModule_AddIntConstant
PyErr_Occurred
PyExc_ValueError
PyOS_snprintf
PyTuple_Size
PyArg_ParseTuple
PyEval_SaveThread
PyMem_Free
_Py_NoneStruct
PyExc_OverflowError
PyEval_RestoreThread
PyErr_SetObject
PyCapsule_New
PyThread_allocate_lock
_PyInt_AsInt
_PyTime_FloatTime
PyLong_FromUnsignedLong
PyThread_acquire_lock
PyErr_SetFromErrno
PyString_AsString
PyObject_GenericGetAttr
PyInt_AsLong
PyString_FromStringAndSize
Py_BuildValue
PyBuffer_Release
PyInt_FromLong
PyExc_IOError
PyFloat_FromDouble
PyInt_FromSsize_t
PyErr_CheckSignals
PyString_FromString
PyObject_Free
msvcr90
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_amsg_exit
__dllonexit
_lock
_onexit
_except_handler4_common
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
strncpy_s
strcat_s
strtoul
strcpy_s
strncpy
_errno
memset
strchr
memcpy
strerror
calloc
free
sscanf
_unlock
sprintf_s
Exports
Exports
init_socket
init_sockobject
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/_ssl.pyd.dll windows:5 windows x86 arch:x86
2de624466bf3924cb1b51cba79c2940d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\_ssl.pdb
Imports
ws2_32
recv
WSAGetLastError
shutdown
closesocket
select
WSASetLastError
send
kernel32
GetVersionExA
FlushConsoleInputBuffer
SetLastError
LoadLibraryA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetProcAddress
FreeLibrary
CloseHandle
GlobalMemoryStatus
GetCurrentProcessId
InterlockedExchange
QueryPerformanceCounter
GetTickCount
GetStdHandle
GetFileType
GetVersion
GetCurrentThreadId
GetLastError
Sleep
InterlockedCompareExchange
IsDebuggerPresent
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
FindNextFileA
FindFirstFileA
FindClose
user32
GetUserObjectInformationW
GetProcessWindowStation
GetDesktopWindow
MessageBoxA
gdi32
CreateDCA
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
GetObjectA
BitBlt
GetBitmapBits
DeleteObject
DeleteDC
SelectObject
advapi32
RegisterEventSourceA
ReportEventA
DeregisterEventSource
python27
PyList_Append
PyThread_release_lock
PyCapsule_Import
Py_InitModule4
PyUnicodeUCS2_DecodeUTF8
PyDict_SetItemString
PyExc_TypeError
PyModule_AddObject
PyErr_Format
PyList_New
PyObject_IsTrue
PyList_AsTuple
PyType_Type
_PyString_Resize
PyErr_NewException
PyErr_SetString
PyModule_AddIntConstant
PyObject_Free
PyThread_get_thread_ident
PyModule_GetDict
PyOS_snprintf
Py_FindMethod
PyArg_ParseTuple
PyEval_SaveThread
_Py_NoneStruct
PyEval_RestoreThread
PyErr_SetObject
PyThread_allocate_lock
PyLong_FromUnsignedLong
PyThread_acquire_lock
PyString_AsString
PyString_FromStringAndSize
Py_BuildValue
PyBuffer_Release
PyInt_FromLong
PyDict_New
PyTuple_New
PyThread_free_lock
_PyObject_New
PyErr_CheckSignals
PyString_FromString
msvcr90
_stat64i32
strerror
sscanf
memchr
strcmp
fprintf
isxdigit
strrchr
strtol
_time64
_gmtime64
_localtime64
memmove
memcpy
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
_except_handler4_common
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
_ftime64
strstr
sprintf
_getch
signal
free
malloc
strchr
printf
isupper
fwrite
memset
qsort
tolower
isspace
fclose
ferror
fread
fflush
fopen
_setmode
_fileno
ftell
feof
fseek
fgets
_errno
strncpy
realloc
strtoul
getenv
wcsstr
_vsnprintf
vfprintf
__iob_func
abort
isdigit
isalnum
strncmp
fputs
Exports
Exports
init_ssl
Sections
.text Size: 618KB - Virtual size: 618KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 155KB - Virtual size: 154KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 65KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/bz2.pyd.dll windows:5 windows x86 arch:x86
d7b0db7c710c505d9f7ce8edfb3da5d2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\bz2.pdb
Imports
python27
PyThread_release_lock
Py_InitModule4
PyObject_GetAttrString
PyFile_AsFile
PyExc_TypeError
PyModule_AddObject
PyErr_Format
PyMem_Malloc
PyExc_RuntimeError
PyType_GenericNew
PyList_New
_PyString_Resize
PyLong_AsLongLong
PyObject_AsCharBuffer
PyFile_DecUseCount
PyFile_Type
PyArg_ParseTupleAndKeywords
PyType_GenericAlloc
PyObject_CallMethod
PyErr_SetString
PyObject_Free
PyObject_GetIter
PyExc_EOFError
PyErr_Occurred
PyExc_ValueError
PyExc_MemoryError
PyArg_ParseTuple
PyEval_SaveThread
PyMem_Free
_Py_NoneStruct
PyFile_IncUseCount
PyExc_OverflowError
PyLong_FromLongLong
PyIter_Next
PyList_SetItem
PyEval_RestoreThread
PyList_GetSlice
PyObject_CallFunction
PyType_Ready
PyThread_allocate_lock
PyErr_NoMemory
PyThread_acquire_lock
PyObject_GenericSetAttr
PyObject_GenericGetAttr
PyInt_AsLong
PyString_FromStringAndSize
Py_BuildValue
PyBuffer_Release
PyExc_SystemError
PyInt_FromLong
PyString_Concat
PyExc_IOError
PyThread_free_lock
PyList_Append
PyString_FromString
msvcr90
_fdopen
_setmode
memcpy
_fileno
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
exit
fclose
fwrite
ferror
isdigit
fread
fopen
fgetc
fflush
ungetc
malloc
free
fprintf
__iob_func
memchr
memmove
memset
kernel32
QueryPerformanceCounter
Sleep
InterlockedCompareExchange
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
InterlockedExchange
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
Exports
Exports
initbz2
Sections
.text Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/INSTALL
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/README
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/TODO
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/VERSION
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/attacks/backupPayloads.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/attacks/blindSQLPayloads.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/attacks/execPayloads.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/attacks/fileHandlingPayloads.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/attacks/xssPayloads.txt.html .js polyglot
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/language/de/LC_MESSAGES/wapiti.mo
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/language/en/LC_MESSAGES/wapiti.mo
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/language/es/LC_MESSAGES/wapiti.mo
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/language/fr/LC_MESSAGES/wapiti.mo
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/language/ms/LC_MESSAGES/wapiti.mo
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/reports/generators.xml.xml
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/vulnerabilities/anomalies.xml.xml
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/config/vulnerabilities/vulnerabilities.xml.xml
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/AUTHORS
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/COPYING
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/ChangeLog_Wapiti
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/ChangeLog_lswww
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/cookie.ico
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/example.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/wapiti.1.gz.gz
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/doc/wapiti.ico
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/de.po
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/en.po
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/es.po
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/file_list.txt
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/fr.po
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/generateSources.sh
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/generateTranslations.sh
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/language_sources/ms.po
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/css/kube.css
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/css/kube.min.css
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/css/master.css
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/index.html.html .js polyglot
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/js/jquery-1.9.1.min.js.js
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/js/kube.buttons.js.js
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/js/kube.tabs.js.js
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/data/report_template/logo_clear.png.png
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/library.zip.zip .js polyglot
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/pyexpat.pyd.dll windows:5 windows x86 arch:x86
3879bc0d6776da880d921338b1e6f892
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\pyexpat.pdb
Imports
python27
PyTuple_Pack
PyType_Type
PyModule_AddStringConstant
PyErr_Clear
PyObject_IsTrue
PyObject_GC_UnTrack
_Py_HashSecret
PyList_New
PyArg_ParseTupleAndKeywords
PyErr_Format
PyModule_AddObject
PyExc_TypeError
PyErr_Fetch
PyObject_GetAttrString
PyUnicodeUCS2_DecodeUTF8
Py_InitModule4
PyList_Append
PyErr_NewException
_Py_TrueStruct
PyObject_GC_Track
PyTraceBack_Here
_PyObject_GC_New
PyErr_SetString
PyModule_AddIntConstant
PyErr_Occurred
PyUnicodeUCS2_Decode
PyExc_ValueError
PyModule_GetDict
Py_FindMethod
PyArg_ParseTuple
_Py_NoneStruct
PyObject_SetAttrString
PyDict_SetItem
PyExc_AttributeError
_Py_ZeroStruct
PyErr_SetObject
PyCapsule_New
PyObject_CallFunction
PyFrame_New
PyCode_NewEmpty
PyModule_New
PyEval_CallObjectWithKeywords
PyErr_NoMemory
PyObject_GC_Del
_PyThreadState_Current
PyString_AsString
PyInt_AsLong
PyDict_GetItem
PyString_FromStringAndSize
Py_BuildValue
PyInt_FromLong
PyDict_New
PyTuple_New
PyErr_Restore
PyObject_Call
PySys_GetObject
PyEval_GetGlobals
PyExc_RuntimeError
PyString_FromString
msvcr90
memset
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_decode_pointer
_encoded_null
_malloc_crt
_encode_pointer
_time64
realloc
srand
rand
memmove
malloc
free
sprintf
memcpy
kernel32
IsDebuggerPresent
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedExchange
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
Exports
Exports
initpyexpat
Sections
.text Size: 97KB - Virtual size: 97KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/python27.dll.dll windows:5 windows x86 arch:x86
51f8b7544bbce7b1159558396786d543
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\python27.pdb
Imports
kernel32
SetCurrentDirectoryA
SetEnvironmentVariableW
SetLastError
GetCurrentDirectoryW
SetCurrentDirectoryW
FindClose
FindFirstFileA
FindFirstFileW
GetFileAttributesExA
GetFileAttributesExW
GetFileInformationByHandle
GetFileType
GetFileAttributesA
GetFileAttributesW
SetFileAttributesA
SetFileAttributesW
FindNextFileA
FindNextFileW
GetFullPathNameA
GetFullPathNameW
CreateDirectoryA
CreateDirectoryW
MoveFileW
MoveFileA
RemoveDirectoryA
RemoveDirectoryW
DeleteFileA
DeleteFileW
SetFileTime
SystemTimeToFileTime
GetSystemTime
CreateFileA
CreateFileW
GenerateConsoleCtrlEvent
TerminateProcess
OpenProcess
CreateProcessA
GetModuleFileNameA
GetVersion
GetEnvironmentVariableA
GetCurrentDirectoryA
WaitForSingleObject
GetProcessTimes
CreatePipe
SetEvent
SetConsoleCtrlHandler
CreateEventA
Sleep
ResetEvent
IsDBCSLeadByte
MultiByteToWideChar
WideCharToMultiByte
GetStdHandle
GetProcAddress
GetModuleHandleA
ExpandEnvironmentStringsW
GetModuleHandleW
OutputDebugStringA
FreeLibrary
FormatMessageA
LoadLibraryExA
SetErrorMode
LocalFree
OutputDebugStringW
GetConsoleOutputCP
GetConsoleCP
GetVersionExA
GetCurrentThreadId
InterlockedIncrement
InterlockedCompareExchange
InterlockedDecrement
HeapFree
GetProcessHeap
TlsAlloc
TlsFree
TlsSetValue
TlsGetValue
HeapAlloc
GetCurrentProcessId
GetTickCount
IsDebuggerPresent
SetEnvironmentVariableA
GetCurrentProcess
DuplicateHandle
FlushViewOfFile
SetFilePointer
SetEndOfFile
CreateFileMappingA
MapViewOfFile
GetFileSize
GetLastError
UnmapViewOfFile
CloseHandle
GetSystemInfo
GetACP
GetLocaleInfoA
QueryPerformanceFrequency
GetExitCodeProcess
QueryPerformanceCounter
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedExchange
GetSystemTimeAsFileTime
user32
CharPrevA
LoadStringA
advapi32
RegSetValueA
RegSaveKeyA
RegQueryValueExA
RegQueryValueA
RegOpenKeyExA
RegLoadKeyA
RegFlushKey
RegQueryInfoKeyA
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegCreateKeyA
RegConnectRegistryA
RegCloseKey
RegSetValueExA
shell32
ShellExecuteW
ShellExecuteA
msvcr90
memmove
memcpy
fprintf
fputs
strchr
fclose
fgetc
free
malloc
ungetc
fopen
isdigit
fflush
fwrite
_finite
isalpha
islower
isupper
setlocale
localeconv
wcscoll
strcoll
strxfrm
_CIlog
_CIexp
_HUGE
_errno
strcmp
_CIsqrt
_copysign
_time64
tolower
isalnum
realloc
memset
isspace
clearerr
ferror
fread
floor
memchr
_CIatan2
_hypot
_CIsin
_CIsinh
_CIcos
_CIcosh
ldexp
_CItan
_CItanh
feof
getc
strtol
_gmtime64
_localtime64
ceil
sprintf
modf
_fstat64i32
__iob_func
getenv
strerror
setvbuf
_setmode
strtok
_CIfmod
_CIpow
_CIlog10
acos
asin
atan
cos
cosh
exp
fabs
sin
sinh
sqrt
tan
tanh
frexp
_get_osfhandle
_stat64i32
_msize
__pioinfo
_environ
strncmp
wcsncmp
strrchr
_wcsicmp
wcsrchr
_commit
system
_exit
_spawnv
_spawnve
strncpy
strncat
_stricmp
_cwait
_wopen
_lseeki64
_open_osfhandle
_tempnam
tmpfile
tmpnam
abort
_fdopen
toupper
_ctime64
_mktime64
_ftime64
clock
strftime
asctime
ftell
fseek
_vsnprintf
fputc
_fileno
_wfopen
fsetpos
fgetpos
fgets
__control87_2
isxdigit
printf
exit
strstr
atoi
_mbstrlen
_heapmin
_locking
_kbhit
_getch
_getwch
_getche
_getwche
_putch
_putwch
_ungetch
__sys_errlist
__sys_nerr
putc
strpbrk
rewind
_resetstkoflw
signal
strtoul
vfprintf
_endthreadex
_beginthreadex
_except_handler4_common
_encode_pointer
_malloc_crt
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_tzname
_daylight
_timezone
_tzset
_strdup
_strnicmp
_isnan
_getcwd
_isatty
_lseek
_umask
_execv
_execve
_getpid
_open
_close
_dup
_dup2
_read
_write
_putenv
_unlink
Exports
Exports
PyAST_Compile
PyAST_FromNode
PyArena_AddPyObject
PyArena_Free
PyArena_Malloc
PyArena_New
PyArg_Parse
PyArg_ParseTuple
PyArg_ParseTupleAndKeywords
PyArg_UnpackTuple
PyArg_VaParse
PyArg_VaParseTupleAndKeywords
PyBaseObject_Type
PyBaseString_Type
PyBool_FromLong
PyBool_Type
PyBuffer_FillContiguousStrides
PyBuffer_FillInfo
PyBuffer_FromContiguous
PyBuffer_FromMemory
PyBuffer_FromObject
PyBuffer_FromReadWriteMemory
PyBuffer_FromReadWriteObject
PyBuffer_GetPointer
PyBuffer_IsContiguous
PyBuffer_New
PyBuffer_Release
PyBuffer_ToContiguous
PyBuffer_Type
PyByteArrayIter_Type
PyByteArray_AsString
PyByteArray_Concat
PyByteArray_Fini
PyByteArray_FromObject
PyByteArray_FromStringAndSize
PyByteArray_Init
PyByteArray_Resize
PyByteArray_Size
PyByteArray_Type
PyCFunction_Call
PyCFunction_ClearFreeList
PyCFunction_Fini
PyCFunction_GetFlags
PyCFunction_GetFunction
PyCFunction_GetSelf
PyCFunction_New
PyCFunction_NewEx
PyCFunction_Type
PyCObject_AsVoidPtr
PyCObject_FromVoidPtr
PyCObject_FromVoidPtrAndDesc
PyCObject_GetDesc
PyCObject_Import
PyCObject_SetVoidPtr
PyCObject_Type
PyCallIter_New
PyCallIter_Type
PyCallable_Check
PyCapsule_GetContext
PyCapsule_GetDestructor
PyCapsule_GetName
PyCapsule_GetPointer
PyCapsule_Import
PyCapsule_IsValid
PyCapsule_New
PyCapsule_SetContext
PyCapsule_SetDestructor
PyCapsule_SetName
PyCapsule_SetPointer
PyCapsule_Type
PyCell_Get
PyCell_New
PyCell_Set
PyCell_Type
PyClassMethod_New
PyClassMethod_Type
PyClass_IsSubclass
PyClass_New
PyClass_Type
PyCode_Addr2Line
PyCode_New
PyCode_NewEmpty
PyCode_Optimize
PyCode_Type
PyCodec_BackslashReplaceErrors
PyCodec_Decode
PyCodec_Decoder
PyCodec_Encode
PyCodec_Encoder
PyCodec_IgnoreErrors
PyCodec_IncrementalDecoder
PyCodec_IncrementalEncoder
PyCodec_LookupError
PyCodec_Register
PyCodec_RegisterError
PyCodec_ReplaceErrors
PyCodec_StreamReader
PyCodec_StreamWriter
PyCodec_StrictErrors
PyCodec_XMLCharRefReplaceErrors
PyComplex_AsCComplex
PyComplex_FromCComplex
PyComplex_FromDoubles
PyComplex_ImagAsDouble
PyComplex_RealAsDouble
PyComplex_Type
PyDescr_NewClassMethod
PyDescr_NewGetSet
PyDescr_NewMember
PyDescr_NewMethod
PyDescr_NewWrapper
PyDictItems_Type
PyDictIterItem_Type
PyDictIterKey_Type
PyDictIterValue_Type
PyDictKeys_Type
PyDictProxy_New
PyDictProxy_Type
PyDictValues_Type
PyDict_Clear
PyDict_Contains
PyDict_Copy
PyDict_DelItem
PyDict_DelItemString
PyDict_Fini
PyDict_GetItem
PyDict_GetItemString
PyDict_Items
PyDict_Keys
PyDict_Merge
PyDict_MergeFromSeq2
PyDict_New
PyDict_Next
PyDict_SetItem
PyDict_SetItemString
PyDict_Size
PyDict_Type
PyDict_Update
PyDict_Values
PyEllipsis_Type
PyEnum_Type
PyErr_BadArgument
PyErr_BadInternalCall
PyErr_CheckSignals
PyErr_Clear
PyErr_Display
PyErr_ExceptionMatches
PyErr_Fetch
PyErr_Format
PyErr_GivenExceptionMatches
PyErr_NewException
PyErr_NewExceptionWithDoc
PyErr_NoMemory
PyErr_NormalizeException
PyErr_Occurred
PyErr_Print
PyErr_PrintEx
PyErr_ProgramText
PyErr_Restore
PyErr_SetExcFromWindowsErr
PyErr_SetExcFromWindowsErrWithFilename
PyErr_SetExcFromWindowsErrWithFilenameObject
PyErr_SetExcFromWindowsErrWithUnicodeFilename
PyErr_SetFromErrno
PyErr_SetFromErrnoWithFilename
PyErr_SetFromErrnoWithFilenameObject
PyErr_SetFromErrnoWithUnicodeFilename
PyErr_SetFromWindowsErr
PyErr_SetFromWindowsErrWithFilename
PyErr_SetFromWindowsErrWithUnicodeFilename
PyErr_SetInterrupt
PyErr_SetNone
PyErr_SetObject
PyErr_SetString
PyErr_SyntaxLocation
PyErr_Warn
PyErr_WarnEx
PyErr_WarnExplicit
PyErr_WriteUnraisable
PyEval_AcquireLock
PyEval_AcquireThread
PyEval_CallFunction
PyEval_CallMethod
PyEval_CallObjectWithKeywords
PyEval_EvalCode
PyEval_EvalCodeEx
PyEval_EvalFrame
PyEval_EvalFrameEx
PyEval_GetBuiltins
PyEval_GetCallStats
PyEval_GetFrame
PyEval_GetFuncDesc
PyEval_GetFuncName
PyEval_GetGlobals
PyEval_GetLocals
PyEval_GetRestricted
PyEval_InitThreads
PyEval_MergeCompilerFlags
PyEval_ReInitThreads
PyEval_ReleaseLock
PyEval_ReleaseThread
PyEval_RestoreThread
PyEval_SaveThread
PyEval_SetProfile
PyEval_SetTrace
PyEval_ThreadsInitialized
PyExc_ArithmeticError
PyExc_AssertionError
PyExc_AttributeError
PyExc_BaseException
PyExc_BufferError
PyExc_BytesWarning
PyExc_DeprecationWarning
PyExc_EOFError
PyExc_EnvironmentError
PyExc_Exception
PyExc_FloatingPointError
PyExc_FutureWarning
PyExc_GeneratorExit
PyExc_IOError
PyExc_ImportError
PyExc_ImportWarning
PyExc_IndentationError
PyExc_IndexError
PyExc_KeyError
PyExc_KeyboardInterrupt
PyExc_LookupError
PyExc_MemoryError
PyExc_MemoryErrorInst
PyExc_NameError
PyExc_NotImplementedError
PyExc_OSError
PyExc_OverflowError
PyExc_PendingDeprecationWarning
PyExc_RecursionErrorInst
PyExc_ReferenceError
PyExc_RuntimeError
PyExc_RuntimeWarning
PyExc_StandardError
PyExc_StopIteration
PyExc_SyntaxError
PyExc_SyntaxWarning
PyExc_SystemError
PyExc_SystemExit
PyExc_TabError
PyExc_TypeError
PyExc_UnboundLocalError
PyExc_UnicodeDecodeError
PyExc_UnicodeEncodeError
PyExc_UnicodeError
PyExc_UnicodeTranslateError
PyExc_UnicodeWarning
PyExc_UserWarning
PyExc_ValueError
PyExc_Warning
PyExc_WindowsError
PyExc_ZeroDivisionError
PyFile_AsFile
PyFile_DecUseCount
PyFile_FromFile
PyFile_FromString
PyFile_GetLine
PyFile_IncUseCount
PyFile_Name
PyFile_SetBufSize
PyFile_SetEncoding
PyFile_SetEncodingAndErrors
PyFile_SoftSpace
PyFile_Type
PyFile_WriteObject
PyFile_WriteString
PyFloat_AsDouble
PyFloat_AsReprString
PyFloat_AsString
PyFloat_ClearFreeList
PyFloat_Fini
PyFloat_FromDouble
PyFloat_FromString
PyFloat_GetInfo
PyFloat_GetMax
PyFloat_GetMin
PyFloat_Type
PyFrame_BlockPop
PyFrame_BlockSetup
PyFrame_ClearFreeList
PyFrame_FastToLocals
PyFrame_Fini
PyFrame_GetLineNumber
PyFrame_LocalsToFast
PyFrame_New
PyFrame_Type
PyFrozenSet_New
PyFrozenSet_Type
PyFunction_GetClosure
PyFunction_GetCode
PyFunction_GetDefaults
PyFunction_GetGlobals
PyFunction_GetModule
PyFunction_New
PyFunction_SetClosure
PyFunction_SetDefaults
PyFunction_Type
PyFuture_FromAST
PyGC_Collect
PyGILState_Ensure
PyGILState_GetThisThreadState
PyGILState_Release
PyGen_NeedsFinalizing
PyGen_New
PyGen_Type
PyGetSetDescr_Type
PyImport_AddModule
PyImport_AppendInittab
PyImport_Cleanup
PyImport_ExecCodeModule
PyImport_ExecCodeModuleEx
PyImport_ExtendInittab
PyImport_FrozenModules
PyImport_GetImporter
PyImport_GetMagicNumber
PyImport_GetModuleDict
PyImport_Import
PyImport_ImportFrozenModule
PyImport_ImportModule
PyImport_ImportModuleLevel
PyImport_ImportModuleNoBlock
PyImport_Inittab
PyImport_ReloadModule
PyInstance_New
PyInstance_NewRaw
PyInstance_Type
PyInt_AsLong
PyInt_AsSsize_t
PyInt_AsUnsignedLongLongMask
PyInt_AsUnsignedLongMask
PyInt_ClearFreeList
PyInt_Fini
PyInt_FromLong
PyInt_FromSize_t
PyInt_FromSsize_t
PyInt_FromString
PyInt_FromUnicode
PyInt_GetMax
PyInt_Type
PyInterpreterState_Clear
PyInterpreterState_Delete
PyInterpreterState_Head
PyInterpreterState_New
PyInterpreterState_Next
PyInterpreterState_ThreadHead
PyIter_Next
PyList_Append
PyList_AsTuple
PyList_Fini
PyList_GetItem
PyList_GetSlice
PyList_Insert
PyList_New
PyList_Reverse
PyList_SetItem
PyList_SetSlice
PyList_Size
PyList_Sort
PyList_Type
PyLong_AsDouble
PyLong_AsLong
PyLong_AsLongAndOverflow
PyLong_AsLongLong
PyLong_AsLongLongAndOverflow
PyLong_AsSsize_t
PyLong_AsUnsignedLong
PyLong_AsUnsignedLongLong
PyLong_AsUnsignedLongLongMask
PyLong_AsUnsignedLongMask
PyLong_AsVoidPtr
PyLong_FromDouble
PyLong_FromLong
PyLong_FromLongLong
PyLong_FromSize_t
PyLong_FromSsize_t
PyLong_FromString
PyLong_FromUnicode
PyLong_FromUnsignedLong
PyLong_FromUnsignedLongLong
PyLong_FromVoidPtr
PyLong_GetInfo
PyLong_Type
PyMapping_Check
PyMapping_GetItemString
PyMapping_HasKey
PyMapping_HasKeyString
PyMapping_Length
PyMapping_SetItemString
PyMapping_Size
PyMarshal_ReadLastObjectFromFile
PyMarshal_ReadLongFromFile
PyMarshal_ReadObjectFromFile
PyMarshal_ReadObjectFromString
PyMarshal_ReadShortFromFile
PyMarshal_WriteLongToFile
PyMarshal_WriteObjectToFile
PyMarshal_WriteObjectToString
PyMem_Free
PyMem_Malloc
PyMem_Realloc
PyMemberDescr_Type
PyMember_Get
PyMember_GetOne
PyMember_Set
PyMember_SetOne
PyMemoryView_FromBuffer
PyMemoryView_FromObject
PyMemoryView_GetContiguous
PyMemoryView_Type
PyMethod_Class
PyMethod_ClearFreeList
PyMethod_Fini
PyMethod_Function
PyMethod_New
PyMethod_Self
PyMethod_Type
PyModule_AddIntConstant
PyModule_AddObject
PyModule_AddStringConstant
PyModule_GetDict
PyModule_GetFilename
PyModule_GetName
PyModule_New
PyModule_Type
PyNode_AddChild
PyNode_Compile
PyNode_Free
PyNode_ListTree
PyNode_New
PyNullImporter_Type
PyNumber_Absolute
PyNumber_Add
PyNumber_And
PyNumber_AsSsize_t
PyNumber_Check
PyNumber_Coerce
PyNumber_CoerceEx
PyNumber_Divide
PyNumber_Divmod
PyNumber_Float
PyNumber_FloorDivide
PyNumber_InPlaceAdd
PyNumber_InPlaceAnd
PyNumber_InPlaceDivide
PyNumber_InPlaceFloorDivide
PyNumber_InPlaceLshift
PyNumber_InPlaceMultiply
PyNumber_InPlaceOr
PyNumber_InPlacePower
PyNumber_InPlaceRemainder
PyNumber_InPlaceRshift
PyNumber_InPlaceSubtract
PyNumber_InPlaceTrueDivide
PyNumber_InPlaceXor
PyNumber_Index
PyNumber_Int
PyNumber_Invert
PyNumber_Long
PyNumber_Lshift
PyNumber_Multiply
PyNumber_Negative
PyNumber_Or
PyNumber_Positive
PyNumber_Power
PyNumber_Remainder
PyNumber_Rshift
PyNumber_Subtract
PyNumber_ToBase
PyNumber_TrueDivide
PyNumber_Xor
PyOS_AfterFork
PyOS_CheckStack
PyOS_FiniInterrupts
PyOS_InitInterrupts
PyOS_InputHook
PyOS_InterruptOccurred
PyOS_Readline
PyOS_ReadlineFunctionPointer
PyOS_ascii_atof
PyOS_ascii_formatd
PyOS_ascii_strtod
PyOS_double_to_string
PyOS_getsig
PyOS_mystricmp
PyOS_mystrnicmp
PyOS_setsig
PyOS_snprintf
PyOS_string_to_double
PyOS_strtol
PyOS_strtoul
PyOS_vsnprintf
PyObject_AsCharBuffer
PyObject_AsFileDescriptor
PyObject_AsReadBuffer
PyObject_AsWriteBuffer
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 842KB - Virtual size: 842KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 329KB - Virtual size: 364KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 76KB - Virtual size: 75KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/select.pyd.dll windows:5 windows x86 arch:x86
9dbd410a2a66b776abcaaaa7f98a2bfa
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\select.pdb
Imports
ws2_32
__WSAFDIsSet
select
WSAGetLastError
python27
PyModule_AddObject
PyErr_SetExcFromWindowsErr
PyList_New
PyObject_AsFileDescriptor
PyNumber_Check
PyFloat_AsDouble
PyTuple_Pack
PyErr_NewException
PyExc_TypeError
PyErr_Occurred
PyExc_ValueError
PyEval_SaveThread
_Py_NoneStruct
PyExc_OverflowError
PySequence_Fast
PyList_SetItem
PyEval_RestoreThread
Py_InitModule4
PyArg_UnpackTuple
PyErr_SetString
msvcr90
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_encode_pointer
_malloc_crt
free
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
Exports
Exports
initselect
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 494B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/unicodedata.pyd.dll windows:5 windows x86 arch:x86
a2ceecb817a4b1463ef85598f0a82d8f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\martin\27\python\PCbuild\unicodedata.pdb
Imports
python27
Py_InitModule4
PyExc_TypeError
PyModule_AddObject
PyErr_Format
PyModule_AddStringConstant
PyType_Type
_Py_ctype_toupper
_PyUnicodeUCS2_ToNumeric
PyUnicodeUCS2_Resize
PyErr_SetString
PyUnicodeUCS2_GetSize
PyObject_Free
PyExc_ValueError
PyOS_snprintf
PyArg_ParseTuple
_PyUnicodeUCS2_ToDigit
PyExc_KeyError
PyUnicode_Type
PyCapsule_New
PyObject_GenericGetAttr
Py_BuildValue
PyInt_FromLong
_PyUnicodeUCS2_ToDecimalDigit
_PyObject_New
PyFloat_FromDouble
PyUnicodeUCS2_FromUnicode
PyString_FromString
msvcr90
free
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
sprintf
strncmp
_encode_pointer
_malloc_crt
memcpy
_encoded_null
_decode_pointer
_initterm
kernel32
IsDebuggerPresent
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedExchange
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
Exports
Exports
initunicodedata
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 650KB - Virtual size: 650KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/w9xpopen.exe.exe windows:5 windows x86 arch:x86
e3f0d90110e8029432dc5e94749f1390
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetFileType
GetStdHandle
GetLastError
HeapFree
HeapAlloc
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapCreate
VirtualFree
DeleteCriticalSection
VirtualAlloc
HeapReAlloc
GetModuleHandleW
Sleep
GetProcAddress
ExitProcess
WriteFile
GetModuleFileNameA
SetHandleCount
GetStartupInfoA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
RtlUnwind
LoadLibraryA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetConsoleCP
GetConsoleMode
FlushFileBuffers
HeapSize
GetLocaleInfoA
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
SetFilePointer
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CreateFileA
user32
MessageBoxA
Sections
.text Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/wapiti-cookie.exe.exe windows:5 windows x86 arch:x86
b28c641d753fb51b62a00fe6115070ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcr90
_controlfp_s
_invoke_watson
strncpy
_except_handler4_common
_decode_pointer
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
__set_app_type
_encode_pointer
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
realloc
bsearch
qsort
memset
memcpy
setbuf
getenv
atoi
malloc
free
_snprintf
strncmp
strrchr
fprintf
__iob_func
_crt_debugger_hook
_stricmp
_strdup
kernel32
LocalFree
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
InterlockedCompareExchange
Sleep
InterlockedExchange
HeapAlloc
IsBadReadPtr
SetLastError
GetProcessHeap
HeapFree
VirtualFree
VirtualProtect
VirtualAlloc
FreeLibrary
GetModuleHandleA
OutputDebugStringA
GetFullPathNameA
LoadLibraryA
GetProcAddress
UnmapViewOfFile
CreateFileA
GetFileSize
CreateFileMappingA
CloseHandle
MapViewOfFile
FindResourceA
LoadResource
LockResource
GetModuleFileNameA
GetLastError
FormatMessageA
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 368KB - Virtual size: 367KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/wapiti-getcookie.exe.exe windows:5 windows x86 arch:x86
b28c641d753fb51b62a00fe6115070ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcr90
_controlfp_s
_invoke_watson
strncpy
_except_handler4_common
_decode_pointer
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
__set_app_type
_encode_pointer
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
realloc
bsearch
qsort
memset
memcpy
setbuf
getenv
atoi
malloc
free
_snprintf
strncmp
strrchr
fprintf
__iob_func
_crt_debugger_hook
_stricmp
_strdup
kernel32
LocalFree
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
InterlockedCompareExchange
Sleep
InterlockedExchange
HeapAlloc
IsBadReadPtr
SetLastError
GetProcessHeap
HeapFree
VirtualFree
VirtualProtect
VirtualAlloc
FreeLibrary
GetModuleHandleA
OutputDebugStringA
GetFullPathNameA
LoadLibraryA
GetProcAddress
UnmapViewOfFile
CreateFileA
GetFileSize
CreateFileMappingA
CloseHandle
MapViewOfFile
FindResourceA
LoadResource
LockResource
GetModuleFileNameA
GetLastError
FormatMessageA
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 369KB - Virtual size: 369KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/wapiti-2.3.0-win32-standalone/wapiti.exe.exe windows:5 windows x86 arch:x86
b28c641d753fb51b62a00fe6115070ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcr90
_controlfp_s
_invoke_watson
strncpy
_except_handler4_common
_decode_pointer
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
__set_app_type
_encode_pointer
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
realloc
bsearch
qsort
memset
memcpy
setbuf
getenv
atoi
malloc
free
_snprintf
strncmp
strrchr
fprintf
__iob_func
_crt_debugger_hook
_stricmp
_strdup
kernel32
LocalFree
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
InterlockedCompareExchange
Sleep
InterlockedExchange
HeapAlloc
IsBadReadPtr
SetLastError
GetProcessHeap
HeapFree
VirtualFree
VirtualProtect
VirtualAlloc
FreeLibrary
GetModuleHandleA
OutputDebugStringA
GetFullPathNameA
LoadLibraryA
GetProcAddress
UnmapViewOfFile
CreateFileA
GetFileSize
CreateFileMappingA
CloseHandle
MapViewOfFile
FindResourceA
LoadResource
LockResource
GetModuleFileNameA
GetLastError
FormatMessageA
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 364KB - Virtual size: 363KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aorist H3ck t00ls/webpwn3r/LICENSE
-
Aorist H3ck t00ls/webpwn3r/README.md
-
Aorist H3ck t00ls/webpwn3r/headers.py.py .sh linux
-
Aorist H3ck t00ls/webpwn3r/headers.pyc
-
Aorist H3ck t00ls/webpwn3r/scan.py.py .sh linux
-
Aorist H3ck t00ls/webpwn3r/vulnz.py.py .sh linux
-
Aorist H3ck t00ls/webpwn3r/vulnz.pyc
-
Aorist H3ck t00ls/wifi-deauth-master/LICENSE
-
Aorist H3ck t00ls/wifi-deauth-master/README.md
-
Aorist H3ck t00ls/wifi-deauth-master/attack/__init__.pyc
-
Aorist H3ck t00ls/wifi-deauth-master/attack/builder.py
-
Aorist H3ck t00ls/wifi-deauth-master/attack/exceptions.py
-
Aorist H3ck t00ls/wifi-deauth-master/attack/exceptions.pyc
-
Aorist H3ck t00ls/wifi-deauth-master/attack/impl.py
-
Aorist H3ck t00ls/wifi-deauth-master/attack/sniffer.py
-
Aorist H3ck t00ls/wifi-deauth-master/attack/utils.py
-
Aorist H3ck t00ls/wifi-deauth-master/requirements.txt
-
Aorist H3ck t00ls/wifi-deauth-master/wifi_deauth.py
-
Aorist H3ck t00ls/wifikill-master/README.md
-
Aorist H3ck t00ls/wifikill-master/wifikill.py.py .sh linux
-
Aorist H3ck t00ls/wifite/readme.md
-
Aorist H3ck t00ls/wifite/wifite.py.sh .vbs linux polyglot
-
Aorist H3ck t00ls/wifite2-master/Dockerfile
-
Aorist H3ck t00ls/wifite2-master/EVILTWIN.md
-
Aorist H3ck t00ls/wifite2-master/LICENSE
-
Aorist H3ck t00ls/wifite2-master/MANIFEST.in
-
Aorist H3ck t00ls/wifite2-master/PMKID.md
-
Aorist H3ck t00ls/wifite2-master/README.md
-
Aorist H3ck t00ls/wifite2-master/TODO.md
-
Aorist H3ck t00ls/wifite2-master/Wifite.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/bin/wifite.sh linux
-
Aorist H3ck t00ls/wifite2-master/runtests.sh.sh linux
-
Aorist H3ck t00ls/wifite2-master/setup.cfg
-
Aorist H3ck t00ls/wifite2-master/setup.py
-
Aorist H3ck t00ls/wifite2-master/tests/files/airmon.output
-
Aorist H3ck t00ls/wifite2-master/tests/files/airodump-weird-ssids.csv
-
Aorist H3ck t00ls/wifite2-master/tests/files/airodump.csv
-
Aorist H3ck t00ls/wifite2-master/tests/files/contains_wps_network.cap
-
Aorist H3ck t00ls/wifite2-master/tests/files/handshake_exists.cap
-
Aorist H3ck t00ls/wifite2-master/tests/files/handshake_exists.cap.stripped.tshark
-
Aorist H3ck t00ls/wifite2-master/tests/files/handshake_has_1234.cap
-
Aorist H3ck t00ls/wifite2-master/tests/files/handshake_not_exists.cap
-
Aorist H3ck t00ls/wifite2-master/tests/files/wep-crackable.ivs
-
Aorist H3ck t00ls/wifite2-master/tests/files/wep-uncrackable.ivs
-
Aorist H3ck t00ls/wifite2-master/tests/test_Airmon.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/tests/test_Airodump.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/tests/test_Handshake.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/tests/test_Target.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/__main__.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/args.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/attack/all.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/attack/pmkid.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/attack/wep.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/attack/wpa.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/attack/wps.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/config.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/attack.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/client.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/handshake.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/pmkid_result.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/result.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/target.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/wep_result.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/wpa_result.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/model/wps_result.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/aircrack.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/aireplay.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/airmon.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/airodump.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/bully.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/cowpatty.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/dependency.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/hashcat.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/ifconfig.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/iwconfig.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/john.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/macchanger.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/pyrit.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/reaver.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/tshark.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/tools/wash.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/util/color.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/util/crack.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/util/input.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/util/process.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/util/scanner.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wifite/util/timer.py.py .sh linux
-
Aorist H3ck t00ls/wifite2-master/wordlist-top4800-probable.txt
-
Aorist H3ck t00ls/wordpressinjection/wordpressinjection.py
-
Aorist H3ck t00ls/wpgravityformexploit/README.md
-
Aorist H3ck t00ls/wpgravityformexploit/Screenshots/Exploited.jpg.jpg
-
Aorist H3ck t00ls/wpgravityformexploit/Screenshots/Exploitedphp.jpg.jpg
-
Aorist H3ck t00ls/wpgravityformexploit/Screenshots/help.jpg.jpg
-
Aorist H3ck t00ls/wpgravityformexploit/Screenshots/listcheck.jpg.jpg
-
Aorist H3ck t00ls/wpgravityformexploit/Screenshots/shell.jpg.jpg
-
Aorist H3ck t00ls/wpgravityformexploit/wp-gravity.py.py .sh linux
-
Aorist H3ck t00ls/xsssniper/CHANGELOG
-
Aorist H3ck t00ls/xsssniper/README.md
-
Aorist H3ck t00ls/xsssniper/core/__init__.pyc
-
Aorist H3ck t00ls/xsssniper/core/cli.py
-
Aorist H3ck t00ls/xsssniper/core/cli.pyc
-
Aorist H3ck t00ls/xsssniper/core/constants.py
-
Aorist H3ck t00ls/xsssniper/core/constants.pyc
-
Aorist H3ck t00ls/xsssniper/core/crawler.py.py .sh linux
-
Aorist H3ck t00ls/xsssniper/core/crawler.pyc
-
Aorist H3ck t00ls/xsssniper/core/domscanner.py
-
Aorist H3ck t00ls/xsssniper/core/domscanner.pyc
-
Aorist H3ck t00ls/xsssniper/core/engine.py
-
Aorist H3ck t00ls/xsssniper/core/engine.pyc
-
Aorist H3ck t00ls/xsssniper/core/javascript.py
-
Aorist H3ck t00ls/xsssniper/core/javascript.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/__init__.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/__init__.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/__init__.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/arguments.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/arguments.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/eng.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/__init__.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/appdirs.py.py .sh linux
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/__init__.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/__init__.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/ansi.py.py .vbs
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/ansi.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/ansitowin32.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/ansitowin32.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/initialise.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/initialise.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/win32.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/win32.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/winterm.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/colorama/winterm.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/packages/ordereddict.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/pipes.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/pipes.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/resources.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/__init__.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/__init__.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/colored.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/colored.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/cols.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/cols.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/core.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/core.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/formatters.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/formatters.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/progress.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/progress.pyc
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/textui/prompt.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/utils.py
-
Aorist H3ck t00ls/xsssniper/core/packages/clint/utils.pyc
-
Aorist H3ck t00ls/xsssniper/core/payload.py.py .sh linux
-
Aorist H3ck t00ls/xsssniper/core/payload.pyc
-
Aorist H3ck t00ls/xsssniper/core/result.py
-
Aorist H3ck t00ls/xsssniper/core/result.pyc
-
Aorist H3ck t00ls/xsssniper/core/scanner.py.py .sh linux
-
Aorist H3ck t00ls/xsssniper/core/scanner.pyc
-
Aorist H3ck t00ls/xsssniper/core/target.py.py .sh linux
-
Aorist H3ck t00ls/xsssniper/core/target.pyc
-
Aorist H3ck t00ls/xsssniper/lib/whitelist.xml.xml
-
Aorist H3ck t00ls/xsssniper/requirements.txt
-
Aorist H3ck t00ls/xsssniper/xsssniper.py.py .sh linux
-
Aorist H3ck t00ls/youtube-dl-master.7z.7z