bootkit wikipedia - EAS

9-18 trong số 126 kết quả
  1. Tường lửa – Wikipedia tiếng Việt

    https://vi.wikipedia.org/wiki/Tường_lửa

    WebBài viết này cần thêm chú thích nguồn gốc để kiểm chứng thông tin. Mời bạn giúp hoàn thiện bài viết này bằng cách bổ sung chú thích tới các nguồn đáng tin cậy.Các nội dung không có nguồn có thể bị nghi ngờ và xóa bỏ.

  2. Rootkit - Wikipedia

    https://it.wikipedia.org/wiki/Rootkit

    WebIl rootkit è un insieme di software, tipicamente malevoli, realizzati per ottenere l'accesso a un computer, o a una parte di esso, che non sarebbe altrimenti possibile (per esempio da parte di un utente non autorizzato a effettuare l'autenticazione).Questi software, oltre a garantire tali accessi, si preoccupano di mascherare se stessi o altri programmi utili per …

  3. Exploitation of Remote Services, Technique T1210 - MITRE …

    https://attack.mitre.org/techniques/T1210

    WebBootkit ROMMONkit TFTP Boot Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call Thread Local Storage Ptrace System Calls Proc Memory Extra Window Memory Injection Process Hollowing ... Wikipedia. (2018, January 11). Control-flow integrity. Retrieved March 12, …

  4. TrueCrypt - Wikipedia, la enciclopedia libre

    https://es.wikipedia.org/wiki/TrueCrypt

    WebTrueCrypt es una aplicación informática freeware descontinuada que sirve para cifrar y ocultar datos que el usuario considere reservados empleando para ello diferentes algoritmos de cifrado como AES, Serpent y Twofish o una combinación de los mismos. Permite crear un volumen virtual cifrado en un archivo de forma rápida y transparente o …

  5. Drive-by Compromise, Technique T1189 - MITRE ATT&CK®

    https://attack.mitre.org/techniques/T1189

    WebBootkit ROMMONkit TFTP Boot Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call Thread Local Storage Ptrace System Calls Proc Memory Extra Window Memory Injection Process Hollowing ... Wikipedia. (2018, January 11). Control-flow integrity. Retrieved March 12, …

  6. TrueCryptWikipedia

    https://de.wikipedia.org/wiki/TrueCrypt

    WebTrueCrypt ist eine Software zur Verschlüsselung, insbesondere zur vollständigen oder partiellen Verschlüsselung von Festplatten und Wechseldatenträgern.Das Programm läuft unter Windows ab der Version 2000 bis zur Version Windows 10, unter macOS ab Version 10.4 und unter Linux mittels dm-crypt.. Laut einer Meldung vom 28. Mai 2014 auf der …

  7. Network Share Discovery, Technique T1135 - MITRE ATT&CK®

    https://attack.mitre.org/techniques/T1135

    WebBootkit ROMMONkit TFTP Boot Process Injection Dynamic-link Library Injection Portable Executable Injection Thread Execution Hijacking Asynchronous Procedure Call ... Wikipedia. (2017, April 15). Shared resource. Retrieved June 30, 2017. Microsoft. (n.d.). Share a Folder or Drive. Retrieved June 30, 2017. Mandiant. (n.d.). APT1 Exposing One …

  8. Exploitation for Privilege Escalation, Technique T1068

    https://attack.mitre.org/techniques/T1068

    WebID Name Description; G0007 : APT28 : APT28 has exploited CVE-2014-4076, CVE-2015-2387, CVE-2015-1701, CVE-2017-0263 to escalate privileges.. G0016 : APT29 : APT29 has exploited CVE-2021-36934 to escalate privileges on a compromised host.. G0050 : APT32 : APT32 has used CVE-2016-7255 to escalate privileges.. G0064 : APT33 : APT33 has …

  9. Exploitation for Client Execution, Technique T1203 - MITRE …

    https://attack.mitre.org/techniques/T1203

    WebID Name Description; G0018 : admin@338 : admin@338 has exploited client software vulnerabilities for execution, such as Microsoft Word CVE-2012-0158.. S0331 : Agent Tesla : Agent Tesla has exploited Office vulnerabilities such as CVE-2017-11882 and CVE-2017-8570 for execution during delivery.. G0138 : Andariel : Andariel has exploited numerous …

  10. RootkitWikipedia

    https://de.wikipedia.org/wiki/Rootkit

    WebEin Rootkit (englisch etwa: „Administratorenbausatz“; root ist bei unixähnlichen Betriebssystemen der Benutzer mit Administratorrechten) ist eine Sammlung von Softwarewerkzeugen, die nach dem Einbruch in ein Softwaresystem auf dem kompromittierten System installiert wird, um zukünftige Anmeldevorgänge (Logins) des …



Results by Google, Bing, Duck, Youtube, HotaVN