杀软识别-脚本开发(1):杀软进程与名称去重清洗


针对不同杀软,不同的免杀马的过的概率不一样。 所以要先识别Windows系统进程中的杀毒软件,快速发现并为后续绕过做准备。😳😳😳

杀软识别-脚本开发(1):杀软进程与名称去重清洗

写了三个函数,思路如此:

image-20240310001648596

系统进程与杀软名称清洗结果如下:

清洗后共507个进程。

"360rp.exe": "360杀毒",
"360safe.exe": "360安全卫士-主程序",
"360safebox.exe": "360杀毒",
"360sd.exe": "360杀毒",
"360tray.exe": "360安全卫士-实时保护",
"_avp32.exe": "卡巴斯基",
"_avpcc.exe": "卡巴斯基",
"_avpm.exe": "卡巴斯基",
"a2cmd.exe": "Emsisoft Anti-Malware",
"a2free.exe": "a-squared Free",
"a2guard.exe": "a-squared杀毒",
"a2service.exe": "a-squared free",
"aavgapi.exe": "AVG",
"ackwin32.exe": "已知杀软进程,名称暂未收录",
"ad-watch.exe": "Lavasoft杀毒",
"adam.exe": "绿鹰安全精灵",
"advchk.exe": "Norton AntiVirus",
"afwserv.exe": " Avast Antivirus",
"agb.exe": "安天防线",
"ahprocmonserver.exe": "安天防线",
"airdefense.exe": "AirDefense",
"alertsvc.exe": "Norton AntiVirus",
"alisecguard.exe": "阿里云盾",
"aliyundun.exe": "阿里云盾",
"aliyundunupdate.exe": "阿里云盾",
"alogserv.exe": "McAfee VirusScan",
"amon.exe": "Tiny Personal Firewall",
"ananwidget.exe": "墨者安全专家",
"anti-trojan.exe": "Anti-Trojan Elite",
"antivir.exe": "已知杀软进程,名称暂未收录",
"apvxdwin.exe": "熊猫卫士",
"arcatasksservice.exe": "ArcaVir杀毒",
"arr.exe": "Application Request Route",
"ashdisp.exe": "Avast网络安全",
"ashmaisv.exe": "Alwil",
"ashserv.exe": "Avast Anti-virus",
"ashsimpl.exe": "AVAST!VirusCleaner",
"ashwebsv.exe": "Avast",
"ast.exe": "超级巡警",
"aswscan.exe": "Avast",
"aswupdsv.exe": "Avast",
"atguard.exe": "AntiVir",
"atupdater.exe": "已知杀软进程,名称暂未收录",
"atwatch.exe": "Mustek",
"au.exe": "NSIS",
"aupdate.exe": "Symantec",
"auto-protect.nav80try.exe": "已知杀软进程,名称暂未收录",
"autodown.exe": "AntiVirus AutoUpdater",
"avastui.exe": "Avast!5主程序",
"avcenter.exe": "Avira(小红伞)",
"avciman.exe": "熊猫卫士",
"avconsol.exe": "McAfee",
"avengine.exe": "熊猫卫士",
"avesvc.exe": "Avira AntiVir Security Service",
"avevl32.exe": "已知杀软进程,名称暂未收录",
"avg.exe": "AVG Anti-Virus",
"avgam.exe": "AVG",
"avgaurd.exe": "Avira Antivir",
"avgcc.exe": "AVG",
"avgcc32.exe": "AVG",
"avgchsvx.exe": "AVG",
"avgcsrvx": "AVG",
"avgctrl.exe": "AVG",
"avgemc.exe": "AVG",
"avgfwsrv.exe": "AVG",
"avgnsx.exe": "AVG",
"avgnt.exe": "Avira(小红伞)",
"avgntmgr.exe": "AVG",
"avgrsx.exe": "AVG",
"avgserv.exe": "AVG",
"avgserv9.exe": "AVG",
"avgtray.exe": "AVG",
"avguard.exe": "Avira(小红伞)",
"avgupsvc.exe": "AVG",
"avgw.exe": "AVG",
"avgwdsvc.exe": "AVG杀毒",
"avinitnt.exe": "Command AntiVirus for NT Server",
"avira.exe": "小红伞杀毒",
"avk.exe": "AntiVirusKit",
"avkpop.exe": "G DATA SOFTWARE AG",
"avkserv.exe": "G DATA SOFTWARE AG",
"avkservice.exe": "G DATA SOFTWARE AG",
"avkwctl9.exe": "G DATA SOFTWARE AG",
"avltmain.exe": "Panda Software Aplication",
"avnt.exe": "H+BEDV Datentechnik GmbH",
"avp.exe": "Kaspersky",
"avp32.exe": "Kaspersky Anti-Virus",
"avpcc.exe": "Kaspersky",
"avpdos32.exe": " Kaspersky AntiVirus",
"avpm.exe": "Kaspersky",
"avptc32.exe": " Kaspersky AntiVirus",
"avpupd.exe": " Kaspersky AntiVirus",
"avsched32.exe": "H+BEDV",
"avserver.exe": "Kerio MailServer",
"avsynmgr.exe": "McAfee",
"avwatchservice.exe": "VIRUSfighter杀毒",
"avwin.exe": " H+BEDV",
"avwupsrv.exe": "H+BEDV",
"avz.exe": "AVZ",
"baiduansvx.exe": "百度卫士-主进程",
"baidusd.exe": "百度杀毒-主程序",
"baidusdsvc.exe": "百度杀毒-服务进程",
"baidusdtray.exe": "百度杀毒-托盘进程",
"bargains.exe": "Exact Advertising SpyWare",
"bddownloader.exe": "百度卫士",
"bdswitch.exe": "BitDefender Module",
"beagle.exe": "Avast",
"beikesan.exe": "贝壳云安全",
"bkavservice.exe": "Bkav杀毒",
"blackd.exe": "BlackICE",
"blackice.exe": "BlackICE",
"blink.exe": "micromedia",
"blss.exe": "CBlaster",
"bootwarn.exe": "Symantec",
"bpc.exe": "Grokster",
"brasil.exe": "Exact Advertising",
"ccapp.exe": "SymantecNorton",
"ccevtmgr.exe": "Symantec",
"ccregvfy.exe": "Norton杀毒软件",
"ccsetmgr.exe": "赛门铁克",
"ccsvchst.exe": "Norton杀毒",
"cdp.exe": "CyberLink Corp.",
"cfd.exe": "Motive Communications",
"cfgwiz.exe": " Norton AntiVirus",
"cfp.exe": "COMODO",
"cksoftshiedantivirus4.exe": "Shield Antivirus杀毒",
"clamwin.exe": "ClamWin Portable",
"claw95.exe": "已知杀软进程,名称暂未收录",
"claw95cf.exe": "已知杀软进程,名称暂未收录",
"clean.exe": "windows流氓软件清理大师",
"cleaner.exe": "windows流氓软件清理大师",
"cleaner3.exe": "windows流氓软件清理大师",
"cleaner8.exe": "The Cleaner杀毒",
"cleanpc.exe": "windows流氓软件清理大师",
"cleanup.exe": "McAfee",
"cmctrayicon.exe": "CMC杀毒",
"cmdagent.exe": "McAfee",
"cmsgoagent.windows-amd64.": "阿里云监控",
"coranticontrolcenter32.exe": "Coranti2012杀毒",
"cpd.exe": "McAfee",
"cpf.exe": "Comodo",
"ctrl.exe": "已知杀软进程,名称暂未收录",
"cureit.exe": "DrWeb CureIT",
"cv.exe": "已知杀软进程,名称暂未收录",
"d_manage.exe": "D盾",
"d_safe_manage.exe": "D盾",
"defalert.exe": "Symantec",
"defenderdaemon.exe": "ShadowDefender",
"defscangui.exe": "Symantec",
"defwatch.exe": "Norton Antivirus",
"doors.exe": "已知杀软进程,名称暂未收录",
"dpf.exe": "已知杀软进程,名称暂未收录",
"dpps2.exe": "PanicWare",
"drwadins.exe": "Dr.Web",
"drweb.exe": "Dr.Web",
"dssagent.exe": "Broderbund",
"ecengine.exe": "已知杀软进程,名称暂未收录",
"egui.exe": "ESET NOD32",
"eguiproxy.exe": "ESET NOD32",
"ekrn.exe": "ESET NOD32",
"emet_agent.exe": "EMET",
"emet_service.exe": "EMET",
"emsw.exe": "Alset Inc",
"engineserver.exe": "McAfee",
"ent.exe": "已知杀软进程,名称暂未收录",
"esav.exe": "启明星辰天珣EDR Agent",
"esccindex.exe": "启明星辰天珣EDR Agent",
"espwatch.exe": "已知杀软进程,名称暂未收录",
"ethereal.exe": "RationalClearCase",
"ewidoctrl.exe": "Ewido Security Suite",
"exe.avxw.exe": "已知杀软进程,名称暂未收录",
"expert.exe": "已知杀软进程,名称暂未收录",
"ezantivirusregistrationcheck.exe": "e-Trust Antivirus",
"f-prot.exe": "F-Prot AntiVirus",
"f-prot95.exe": "已知杀软进程,名称暂未收录",
"f-secure.exe": "冰岛",
"fameh32.exe": "F-Secure",
"fast.exe": " FastUsr",
"fch32.exe": "F-Secure",
"fih32.exe": "F-Secure",
"finalshell.exe": "finalshell终端管理",
"findviru.exe": "F-Secure",
"firesvc.exe": "McAfee",
"firetray.exe": "McAfee",
"firewall.exe": "AshampooSoftware",
"fnrb32.exe": "F-Secure",
"fortitray.exe": "飞塔",
"fp-win.exe": " F-Prot Antivirus OnDemand",
"fprottray.exe": "F-PROT Antivirus",
"fpwin.exe": "Verizon",
"frameworkservice.exe": "McAfee",
"freshclam.exe": "ClamAV",
"frminst.exe": "McAfee",
"fsaa.exe": "F-Secure",
"fsav.exe": "F-Secure",
"fsav32.exe": "F-Secure",
"fsav530stbyb.exe": "F-Secure",
"fsav530wtbyb.exe": "F-Secure",
"fsav95.exe": "F-Secure",
"fsavgui.exe": "F-Secure杀毒",
"fsbwsys.exe": "F-secure",
"fsdfwd.exe": "F-Secure",
"fsgk32.exe": "F-Secure",
"fsgk32st.exe": "F-Secure",
"fsm32.exe": "F-Secure",
"fsma32.exe": "F-Secure",
"fsmb32.exe": "F-Secure",
"fssm32.exe": "F-Secure",
"fyfirewall.exe": "风云防火墙",
"gbmenu.exe": "已知杀软进程,名称暂未收录",
"gg.exe": "巨盾网游安全盾",
"gov_defence_daemon.exe": "云锁",
"gov_defence_service.exe": "云锁",
"gse_win_agent.exe": "蓝鲸Agent",
"gse_win_daemon.exe": "蓝鲸Agent",
"guard.exe": "ewido",
"guarddog.exe": "ewido",
"guardgui.exe": "网游保镖",
"guardnt.exe": "IKARUS",
"hipstray.exe": "火绒",
"hipsvc.exe": "McAfee",
"htlog.exe": "已知杀软进程,名称暂未收录",
"htpatch.exe": "Silicon Integrated Systems Corporation",
"hwpe.exe": "已知杀软进程,名称暂未收录",
"hws.exe": "护卫神",
"hws_ui.exe": "护卫神",
"hwsd.exe": "护卫神",
"hwspanel.exe": "护卫神",
"iamapp.exe": "Symantec",
"iamserv.exe": "Symantec",
"iamstats.exe": "Symantec",
"iedriver.exe": " Urlblaze.com",
"iface.exe": "Panda Antivirus Module",
"infus.exe": "Infus Dialer",
"infwin.exe": "Msviewparasite",
"inocit.exe": "eTrust",
"inorpc.exe": "eTrust",
"inort.exe": "eTrust",
"inotask.exe": "eTrust",
"inouptng.exe": "eTrust",
"intdel.exe": "Inet Delivery",
"intren.exe": "已知杀软进程,名称暂未收录",
"iparmor.exe.exe": "木马克星",
"iptray.exe": "Immunet杀毒",
"isafe.exe": "eTrust",
"jammer.exe": "已知杀软进程,名称暂未收录",
"k7tsecurity.exe": "K7杀毒",
"kav.exe": "Kaspersky",
"kavmm.exe": "Kaspersky",
"kavpf.exe": "Kaspersky",
"kavpfw.exe": "Kaspersky",
"kavstart.exe": "Kaspersky",
"kavsvc.exe": "Kaspersky",
"kavsvcui.exe": "Kaspersky",
"kazza.exe": "Kapersky",
"keenvalue.exe": "EUNIVERSE INC",
"kmailmon.exe": "金山毒霸",
"knsdtray.exe": "可牛杀毒",
"kpfwtray.exe": "金山网镖",
"ksafe.exe": "金山卫士",
"ksafesvc.exe": "金山毒霸",
"ksafetray.exe": "金山毒霸",
"kswebshield.exe": "金山网盾",
"kvmonxp.exe": "江民杀毒",
"kwatch.exe": "金山毒霸",
"kxetray.exe": "金山毒霸",
"launcher.exe": "Intercort Systems",
"ldpro.exe": "已知杀软进程,名称暂未收录",
"ldscan.exe": "Windows Trojans Inspector",
"localnet.exe": "已知杀软进程,名称暂未收录",
"luall.exe": "Symantec",
"luau.exe": "Symantec",
"lucomserver.exe": "Norton",
"mcafeefire.exe": "McAfee",
"mcagent.exe": "McAfee",
"mcmnhdlr.exe": "McAfee",
"mcregwiz.exe": "McAfee",
"mcscript.exe": "McAfee",
"mcscript_inuse.exe": "McAfee",
"mcshield.exe": "McAfee",
"mctool.exe": "McAfee",
"mctray.exe": "McAfee",
"mcupdate.exe": "McAfee",
"mcvsrte.exe": "McAfee",
"mcvsshld.exe": "McAfee",
"mfeann.exe": "McAfee",
"mfevtps.exe": "McAfee",
"mfin32.exe": "MyFreeInternetUpdate",
"mfw2en.exe": "MyFreeInternetUpdate",
"mfweng3.02d30.exe": "MyFreeInternetUpdate",
"mgavrtcl.exe": "McAfee",
"mgavrte.exe": "McAfee",
"mghtml.exe": "McAfee",
"mgui.exe": "BullGuard",
"minilog.exe": "Zone Alarm",
"mmod.exe": "EzulaInc",
"mongoosagui.exe": "Mongoosa杀毒",
"mostat.exe": "WurldMediaInc",
"mpfagent.exe": "McAfee",
"mpfservice.exe": "McAfee",
"mpftray.exe": "McAfee",
"mpmon.exe": "微点主动防御",
"mscache.exe": "Integrated Search Technologies Spyware",
"mscman.exe": "OdysseusMarketingInc",
"msmgt.exe": "Total Velocity Spyware",
"msmpeng.exe": "Microsoft Security Essentials",
"mssecess.exe": "微软杀毒",
"msvxd.exe": "W32/Datom-A",
"mwatch.exe": "已知杀软进程,名称暂未收录",
"myagtsvc.exe": "McAfee",
"myagttry.exe": "McAfee",
"naprdmgr.exe": "McAfee",
"nav.exe": "Reuters Limited",
"navapsvc.exe": "Norton",
"navapw32.exe": "Norton",
"navicat.exe": "数据库管理",
"navlu32.exe": "Norton",
"navw32.exe": "Norton Antivirus",
"ndd32.exe": "诺顿磁盘医生",
"neowatchlog.exe": "NeoWatch",
"neowatchtray.exe": "NeoWatch",
"netutils.exe": "已知杀软进程,名称暂未收录",
"nisserv.exe": "Norton",
"nisum.exe": "Norton",
"nmain.exe": "Norton",
"nod32.exe": "ESET NOD32",
"norton_internet_secu_3.0_407.exe": "已知杀软进程,名称暂未收录",
"notstart.exe": "已知杀软进程,名称暂未收录",
"npfmntor.exe": "Norton杀毒软件",
"npfmsg.exe": "Norman个人防火墙",
"nprotect.exe": "Symantec",
"npscheck.exe": "Norton",
"npssvc.exe": "Norton",
"nsmdtr.exe": "Norton",
"nspupsvc.exe": "nProtect杀毒",
"ntrtscan.exe": "趋势科技",
"nui.exe": "已知杀软进程,名称暂未收录",
"ofcpfwsvc.exe": "OfficeScanNT",
"onlinent.exe": "已知杀软进程,名称暂未收录",
"op_mon.exe": " OutpostFirewall",
"otfix.exe": "已知杀软进程,名称暂未收录",
"outpost.exe": "Outpost Firewall",
"outpostinstall.exe": "Outpost",
"parmor.exe": "木马克星",
"patch.exe": "趋势科技",
"pavfires.exe": "熊猫卫士",
"pavfnsvr.exe": "熊猫卫士",
"pavkre.exe": "熊猫卫士",
"pavprot.exe": "熊猫卫士",
"pavproxy.exe": "熊猫卫士",
"pavprsrv.exe": "熊猫卫士",
"pavsrv51.exe": "熊猫卫士",
"pavss.exe": "熊猫卫士",
"pavw.exe": "已知杀软进程,名称暂未收录",
"pccguide.exe": "PC-cillin",
"pcciomon.exe": "PC-cillin",
"pccntmon.exe": "PC-cillin",
"pccpfw.exe": "趋势科技",
"pcctlcom.exe": "趋势科技",
"pcscan.exe": "趋势科技",
"pctav.exe": "PC Tools AntiVirus",
"pdsetup.exe": "已知杀软进程,名称暂未收录",
"persfw.exe": "Tiny Personal Firewall",
"pervac.exe": "已知杀软进程,名称暂未收录",
"pestpatrol.exe": "Ikarus",
"pfw.exe": "天网防火墙",
"pgmonitr.exe": "PromulGate SpyWare",
"pingscan.exe": "已知杀软进程,名称暂未收录",
"platin.exe": "已知杀软进程,名称暂未收录",
"pop3trap.exe": "PC-cillin",
"poproxy.exe": "NortonAntiVirus",
"popscan.exe": "已知杀软进程,名称暂未收录",
"powerscan.exe": "Integrated Search Technologies",
"ppinupdt.exe": "已知杀软进程,名称暂未收录",
"pptbc.exe": "已知杀软进程,名称暂未收录",
"ppvstop.exe": "已知杀软进程,名称暂未收录",
"prevsrv.exe": "熊猫卫士",
"prizesurfer.exe": "Prizesurfer",
"prmt.exe": "OpiStat",
"prmvr.exe": "Adtomi",
"processmonitor.exe": "Sysinternals",
"proport.exe": "已知杀软进程,名称暂未收录",
"protectx.exe": "ProtectX",
"psafesystray.exe": "PSafe杀毒",
"pspf.exe": "已知杀软进程,名称暂未收录",
"purge.exe": "已知杀软进程,名称暂未收录",
"qconsole.exe": "Norton AntiVirus Quarantine Console",
"qhactivedefense.exe": "360 Total Security (360国际版)",
"qhsafemain.exe": "360 Total Security (360国际版)",
"qhsafetray.exe": "360 Total Security (360国际版)",
"qhwatchdog.exe": "360 Total Security (360国际版)",
"qqpcrtp.exe": "QQ电脑管家",
"qqpctray.exe": "QQ电脑管家",
"qserver.exe": "Norton Internet Security",
"quhlpsvc.exe": "QUICK HEAL杀毒",
"rapapp.exe": "BlackICE",
"ravmond.exe": "瑞星杀毒",
"rb32.exe": "RapidBlaster",
"rcsync.exe": "PrizeSurfer",
"realmon.exe": "Realmon ",
"remupd.exe": "熊猫卫士",
"rescue.exe": "已知杀软进程,名称暂未收录",
"rescue32.exe": "卡巴斯基互联网安全套装",
"rfwmain.exe": "瑞星防火墙",
"rshell.exe": "已知杀软进程,名称暂未收录",
"rtvscan.exe": "诺顿杀毒",
"rtvscn95.exe": "Real-time Virus Scanner",
"rulaunch.exe": "McAfee User Interface",
"run32dll.exe": "PAL PC Spy",
"safeboxtray.exe": "360杀毒",
"safedog.exe": "安全狗",
"safedogguardcenter.exe": "安全狗",
"safedogserverui.exe": "安全狗",
"safedogsiteiis.exe": "安全狗",
"safedogtray.exe": "安全狗",
"safedogupdatecenter.exe": "安全狗",
"safeweb.exe": "PSafe Tecnologia",
"savadminservice.exe": "SAV",
"savmain.exe": "SAV",
"savprogress.exe": "Sophos杀毒",
"savscan.exe": "SAV",
"sbamsvc.exe": "VIPRE",
"sbserv.exe": "Norton Antivirus",
"scan32.exe": "McAfee",
"sched.exe": "Avira(小红伞)",
"scrscan.exe": "360杀毒",
"sdhelp.exe": "Spyware Doctor",
"sfc.exe": "System file checker",
"sh.exe": "MKS Toolkit for Win3",
"showbehind.exe": "MicroSmarts Enterprise Component ",
"shstat.exe": "McAfee",
"smartscreen.exe": "Windows Defender",
"soap.exe": "System Soap Pro",
"sofi.exe": "已知杀软进程,名称暂未收录",
"sophoscleanm.exe": "Sophos杀毒",
"sophosfs.exe": "Sophos杀毒",
"sophoshealth.exe": "Sophos杀毒",
"sophossafestore64.exe": "Sophos杀毒",
"sophosui.exe": "Sophos杀毒",
"spbbcsvc.exe": "Symantec",
"sperm.exe": "已知杀软进程,名称暂未收录",
"sphinx.exe": "SPHINX防火墙",
"spidercpl.exe": "Dr.Web",
"spiderml.exe": "Dr.Web",
"spidernt.exe": "Dr.web",
"spiderui.exe": "Dr.Web",
"spybotsd.exe": "Spybot ",
"spywareterminatorshield.exe": "SpywareTerminator反间谍软件",
"supporter5.exe": "eScorcher反病毒",
"swagent.exe": "SonicWALL",
"swdoctor.exe": "SonicWALL",
"swnetsup.exe": "Sophos",
"symlcsvc.exe": "Symantec",
"symproxysvc.exe": "Symantec",
"symsport.exe": "Sysmantec",
"symtray.exe": "Symantec",
"symwsc.exe": "Sysmantec",
"synmgr.exe": "Sysmantec",
"tbmon.exe": "McAfee",
"tbscan.exe": "ThunderBYTE",
"tc.exe": "TimeCalende",
"titanagent.exe": "天眼云镜",
"titanin.exe": "TitanHide",
"titanmonitor.exe": "天眼云镜",
"tmbmsrv.exe": "趋势杀毒",
"tmlisten.exe": "趋势科技",
"tmntsrv.exe": "趋势科技",
"tmproxy.exe": "趋势科技",
"tnbutil.exe": "Anti-Virus",
"topsecmain.exe": "天融信终端防御",
"topsectray.exe": "天融信终端防御",
"trojanhunter.exe": "木马猎手",
"tvmd.exe": "Total Velocity",
"tvtmd.exe": " Total Velocity",
"udaterui.exe": "McAfee",
"unthreat.exe": "UnThreat杀毒",
"updaterui.exe": "McAfee",
"usysdiag.exe": "火绒",
"vba32ecm.exe": "已知杀软进程,名称暂未收录",
"vba32ifs.exe": "已知杀软进程,名称暂未收录",
"vba32lder.exe": "vb32杀毒",
"vba32pp3.exe": "已知杀软进程,名称暂未收录",
"vcrmon.exe": "VirusChaser",
"vettray.exe": "eTrust",
"vir-help.exe": "已知杀软进程,名称暂未收录",
"vnpc3000.exe": "已知杀软进程,名称暂未收录",
"vpc32.exe": "Symantec",
"vpc42.exe": "Symantec",
"vrmonnt.exe": "HAURI",
"vrmonsvc.exe": "HAURI",
"vshwin32.exe": "McAfee",
"vsmain.exe": "McAfee",
"vsmon.exe": "Zone Alarm",
"vsserv.exe": "比特梵德",
"vsstat.exe": "McAfee",
"vstskmgr.exe": "McAfee",
"wdswfsafe.exe": "360杀毒-网盾",
"wfindv32.exe": "已知杀软进程,名称暂未收录",
"wsctrl.exe": "火绒",
"xcommsvr.exe": "BitDefender",
"ydlive.exe": "腾讯云-云镜",
"ydservice.exe": "腾讯云-云镜",
"yunsuo_agent_daemon.exe": "云锁",
"yunsuo_agent_service.exe": "云锁",
"zapro.exe": "Zone Alarm",
"zhudongfangyu.exe": "360安全卫士-主动防御",
"zonealarm.exe": "Zone Alarm",

 上一篇
杀软识别-脚本开发(2):思路和代码 杀软识别-脚本开发(2):思路和代码
针对不同杀软,不同的免杀马的过的概率不一样。 所以要先识别Windows系统进程中的杀毒软件,快速发现并为后续绕过做准备。😳😳😳
下一篇 
CORS漏洞(2):跨域资源共享漏洞 CORS漏洞(2):跨域资源共享漏洞
CORS的出现是为了弥补同源策略的不足,它是一种用来绕过同源策略来实现跨域资源访问的一种技术。
2023-02-01
  目录