• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

kill

  1. itsMe

    Rpcfirewall v1.0.3 - Open Source Ransomware Kill Switch Tool

    Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC? over RPC. SharpHound? over RPC. PetitPotam? over RPC...
  2. itsMe

    rpcfirewall: Open Source Ransomware Kill Switch Tool

    rpcfirewall: Open Source Ransomware Kill Switch Tool Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC...
  3. dEEpEst

    iOS Kill Android Device [FUD]

    Kill Android Device The application consumes all Android ram and replicates the same process again n again which causes other applications not to be executed resulting Android crash and a reboot is needed to fix your device. A kind of evil app for pranks. Works on every latest Android including...
  4. dEEpEst

    .NET Anti Task Manager Kill

    VB.NET_Anti-Task-Manager-Kill Anti Task Manager Kill restart the server after the killing by the Windows Task Manager Download: Hidden content
  5. dEEpEst

    .NET Anti Task Manager Kill

    VB.NET_Anti-Task-Manager-Kill Anti Task Manager Kill restart the server after the killing by the Windows Task Manager Video: Hidden content
  6. dEEpEst

    C# Kill Processes

    static void Mode() { int lastpos = 0; int elapsed = 0; bool idle = false; while (true) { if (Process.GetProcessesByName("Taskmgr").Length != 0 || Process.GetProcessesByName("Process Hacker").Length != 0) {...
Back
Top