| 일 | 월 | 화 | 수 | 목 | 금 | 토 |
|---|---|---|---|---|---|---|
| 1 | ||||||
| 2 | 3 | 4 | 5 | 6 | 7 | 8 |
| 9 | 10 | 11 | 12 | 13 | 14 | 15 |
| 16 | 17 | 18 | 19 | 20 | 21 | 22 |
| 23 | 24 | 25 | 26 | 27 | 28 | 29 |
| 30 |
- x64
- Python
- ecma
- idb2pat
- Analysis
- svn update
- javascript
- MySQL
- pytest
- why error
- Injection
- idapython
- NumPy Unicode Error
- ida
- 포인터 매핑
- malware
- Ransomware
- hex-rays
- ida pro
- debugging
- error
- Rat
- error fix
- idapro
- open office xml
- h5py.File
- TensorFlow
- mock.patch
- commandline
- data distribution
- Today
- Total
13 Security Lab
>> python setup.py build err : building 'pydasm' extension error: Unable to find vcvarsall.bat' Solution : Update: Comments below point out that the instructions here may be dangerous. Consider using the Visual C++ 2008 Express edition and NOT using the original answer below. Original error message means Visual C++ 2008 is not installed For Windows installations: While running setup.py for packa..
Virtual Machine VMware VirtualBox Parallels QEMU KVM BootCamp Xen Bochs VirtualPC HyperV
Module Name Company v3lsvc.exe AhnLab ahnsd.exe AhnLab v3lsvc.exe Antiy Labs esd30.exe Aladdin eSafe ashmaisv.exe ALWIL Avast! Antivirus ashserv.exe ALWIL Avast! Antivirus aswupdsv.exe ALWIL Avast! Antivirus ashwebsv.exe ALWIL Avast! Antivirus ashsimpl.exe ALWIL Avast!..
CreateRemoteThread 이용 LoadLibrary 호출.... Fail-> NtCreateThreadEx 이용하여 호출 123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869 70 // NtCreateThreadEx 함수 원형 typedef DWORD (WINAPI *t_fNtCreateThreadEx)( PHANDLE ThreadHandle, ACCESS_MASK DesiredAccess, LPVOID ObjectAttributes, HANDLE ProcessHandle, LPTHREAD_START_ROUTINE lp..
123456789101112131415161718192021222324int Adjust_Privilege_Func(){ int v0; int v1; int v2; int v4; char v5; int v6; int v7; v0 = 0; v1 = GetCurrentProcess(0x20); if ( OpenProcessToken(v1, v2, &v7) ) { v4 = 1; if ( LookupPrivilegeValueW(0, L"SeDebugPrivilege", &v5) )// if Process has "SeDebugPrivilege" { v6 = 2; v0 = AdjustTokenPrivileges(v7, 0, &v4, 16, 0, 0);// Enable SeDebugPrivilege } CloseH..