المساعد الشخصي الرقمي

مشاهدة النسخة كاملة : الســــــــــــفاح Advanced Process Termination برنـامـج خـطير



Nadori
30-10-2004, 04:26 PM
http://www.diamondcs.com.au/images/apt-scr.gif





واحد من اقوى واشرس البرامج الخاصة بايقاف عمل اي برنامج يعمل في خلفية الجهاز

هذا البرنامج لدية القدرة على قتل اي برنامج بتسع طرق مختلفة بشكل شرس هذا البرنامج مناسب اذا كان لديك برنامج لايمكن ايقافة عن طريق task manger .قمة الشارسة والعنف وبجانب القتل يستطيع البرنامج ايقاف عمل اي برنامج بشكل مؤقت حتى اني استطعت ايقاف عمل النورتون 2005 وحتى outpost بشكل قوي !! واستطعت ارجاعة للعمل بطريقة مثيرة للعجاب وكان شيء لم يحصل



مميزات هذا البرنامج

1-قتل وايقاف اي برنامج حتى البرامج التي يحميها الوندوز وايضا مناسب لقتل الفيروسات

2-يستخدم 9 طرق شرسة بالعكس من task manger الخاص بالوندوز والذي يستخدم طريقة واحدة فقط

3-مجاااااااااااني

4-صغير جدا

5-لايحتاج الى تثبيت



شرح لطرق التسعة للقتل

KILL TECHNIQUES

DiamondCS APT currently offers nine unique process termination methods, as well as suspend and resume capabilities. It is the most versatile program available for process termination under Microsoft Windows.



Kill #1

- Attempts to terminate the process using the TerminateProcess function. This is the same as the End Process function in Windows Task Manager, but as APT aquires SeDebugPrivilege before calling TerminateProcess it is typically able to terminate more processes than Task Manager can. This is the most common method of forceful process termination.

Main functions: OpenProcess, TerminateProcess (kernel32.dll)



Kill #2 -

Attempts to terminate the process by terminating every individual thread in the target process by using the TerminateThread function. When the last active thread is terminated the process is also terminated.

Main functions: OpenThread, TerminateThread (kernel32.dll)



Kill #3 -

Attempts to terminate the process by creating a new thread in the context of the target process, which has a starting address (stored in the EIP register) which is the address of the ExitProcess function in kernel32.dll.

Main functions: CreateRemoteThread (kernel32.dll)



Kill #4 -

Attempts to terminate the process by modifying the EIP register of all existing threads so that they all point to the ExitProcess function in kernel32.dll. This is similar to Kill #3, but doesn't involve the creation of any new thread. Instead, existing threads are used.

Main functions: SetThreadContext (kernel32.dll)



Kill #5 -

Attempts to terminate the process by attaching to it as a debugger, using the DebugActiveProcess function in kernel32.dll. To terminate the target process, the debugger process simply needs to terminate itself, at which point the process being debugged (the target process) is also terminated.

Main functions: DebugActiveProcess (kernel32.dll)



Kill #6 -

Attempts to terminate the process by using the EndTask function in user32.dll. This is the same as the End Task function in Windows Task Manager.

Main functions: EndTask (user32.dll)



Kill #7 -

Attempts to terminate the process by sending Close messages (called WM_CLOSE) to all windows in the target process. This method only works if 1) the target process has at least one window, and 2) the target process doesn't handle the WM_CLOSE message (most programs usually don't).

Main functions: SendMessage(WM_CLOSE) (user32.dll)



Kill #8 -

Attempts to terminate the process in the same manner as Kill #7, but sends SC_CLOSE system messages rather than WM_CLOSE window messages. Again, this method only works if 1) the target process has at least one window, and 2) the target process doesn't handle the WM_CLOSE message (most programs usually don't).

Main functions: SendMessage(SC_CLOSE) (user32.dll)



Kill #9 -

Attempts to terminate the process using the completely undocumented WinStationKillProcess function. This method only works if the Terminal Services service is enabled. To protect against this termination method, use DiamondCS Process Guard to prevent svchost.exe from obtaining TERMINATE privilege.

Main functions: WinStationKillProcess (winsta.dll)



Suspend/Resume - All active threads in the target process are suspended or resumed, essentially providing you with the capability to freeze and unfreeze processes at will.

Main functions: OpenThread, SuspendThread, ResumeThread (kernel32.dll)



ALL - Attempts to terminate the process by using 8 of the 9 available kill methods. The only kill method not used is the DebugActiveProcess method, as that requires APT to restart itself in order to terminate the target process.



هل تريد ان يكون هذا المجرم على جهازك؟ راجع امرك





لتحميـل البرنامــج اضغط هنا (http://www.diamondcs.com.au/downloads/apt.zip)

Uchiha Itachi
31-10-2004, 04:27 PM
http://cali.jeeran.com/ryu_22.gif

برنامج حلو وقوي

مشكور أخوي و بارك الله فيك

Nadori
31-10-2004, 06:47 PM
لاشكر على واجب