小狐狸FM 2023-07-07 00:00:00

C&C

C&C (Command and Control server,命令和控制服务器),也可写作C2

名称 备注 链接
AirStrike https://github.com/smokeme/airstrike
Alan https://github.com/enkomio/AlanFramework
Ares https://github.com/sweetsoftware/Ares
AsyncRAT-C# https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp
AtlasC2 https://github.com/Gr1mmie/AtlasC2
BabyShark https://github.com/UnkL4b/BabyShark
Badrats https://gitlab.com/KevinJClark/badrats
BlackMamba https://github.com/loseys/BlackMamba
Bunraku https://github.com/theshadowboxers/bunraku
bruteratel https://bruteratel.com/
C3 https://github.com/FSecureLABS/C3
CALDERA https://github.com/mitre/caldera
Callidus https://github.com/3xpl01tc0d3r/Callidus
CHAOS https://github.com/tiagorlampert/CHAOS
Covenant https://github.com/cobbr/Covenant
Dali https://github.com/h0mbre/Dali
DaaC2 https://github.com/crawl3r/DaaC2
DarkFinger https://github.com/hyp3rlinx/DarkFinger-C2
daybreak https://daybreak.tophant.com/home
DBC2 https://github.com/Arno0x/DBC2
DcRat https://github.com/qwqdanchun/DcRat
DCVC2 https://github.com/3NailsInfoSec/DCVC2
DeimosC2 https://github.com/DeimosC2/DeimosC2
DiscordGo https://github.com/emmaunel/DiscordGo
Disctopia https://github.com/3ct0s/disctopia-c2
DogCs4.4 CS4.4修改版 https://github.com/TryHello/DogCs4.4
Eggshell https://github.com/neoneggplant/EggShell
emp3r0r https://github.com/jm33-m0/emp3r0r
empire 基于powershell https://github.com/EmpireProject/Empire
https://github.com/BC-SECURITY/Empire
EvilOSX https://github.com/Marten4n6/EvilOSX
FlyingAFalseFlag https://github.com/monoxgas/FlyingAFalseFlag
FudgeC2 https://github.com/Ziconius/FudgeC2
GC2-sheet https://github.com/looCiprian/GC2-sheet
gcat https://github.com/byt3bl33d3r/gcat
GoBot2 https://github.com/SaturnsVoid/GoBot2
GodGenesis https://github.com/SaumyajeetDas/GodGenesis
godoh https://github.com/sensepost/goDoH
Google Socks https://github.com/lukebaggett/google_socks
GRAT2 https://github.com/r3nhat/GRAT2
Grim Reaper C2 https://github.com/d4rckh/grc2
HARS https://github.com/onSec-fr/Http-Asynchronous-Reverse-Shell
Haven https://pivotlabs.dev/haven/
https://docs.pivotlabs.dev/index.html
Havoc https://github.com/HavocFramework/Havoc
HardHatC2 C# https://github.com/DragoQCC/HardHatC2
Heroinn https://github.com/b23r0/Heroinn
HTTP-RevShell https://github.com/3v4Si0N/HTTP-revshell
ibombshell https://github.com/ElevenPaths/ibombshell
link https://github.com/postrequest/link
Khepri https://github.com/geemion/Khepri
Koadic C3 https://github.com/offsecginger/koadic
Link https://github.com/postrequest/link
LOLBITS https://github.com/Kudaes/LOLBITS
MacC2 https://github.com/cedowens/MacC2
MaccaroniC2 https://github.com/CalfCrusher/MaccaroniC2
MACE https://github.com/nickvangilder/most-average-c2-ever
MacShellSwift https://github.com/cedowens/MacShellSwift
manjusaka Python开发 https://github.com/YDHCUI/manjusaka
MetaSploit https://windows.metasploit.com/
https://apt.metasploit.com/
MeetC2 https://github.com/CMatri/MeetC2
MeliziaC2 https://github.com/demon-i386/MeliziaC2
Merlin https://github.com/Ne0nd0g/merlin
Metasploit https://github.com/rapid7/metasploit-framework
Meteor https://github.com/degenerat3/meteor
Meterpeter https://github.com/r00t-3xp10it/meterpeter
MicroBackdoor https://github.com/Cr4sh/MicroBackdoor
MikeC2 https://github.com/mlgualtieri/PurpleTeamSummit/tree/main/Summit-May2021
MiniC2 https://github.com/RickConsole/minic2
Mistica https://github.com/IncideDigital/Mistica
Manjusaka https://github.com/YDHCUI/manjusaka
Mythic https://github.com/its-a-feature/Mythic
Mythic-Apollo https://github.com/MythicAgents/Apollo
Mythic-Medusa https://github.com/MythicAgents/Medusa
Nebula https://github.com/gl4ssesbo1/Nebula
Nimbo-C2 https://github.com/itaymigdal/Nimbo-C2
Ninja https://github.com/ahmedkhlief/Ninja/
Nimplant https://github.com/chvancooten/NimPlant/blob/main/LICENSE
NorthStarC2 https://github.com/EnginDemirbilek/NorthStarC2
Nuages https://github.com/p3nt4/Nuages
Octopus https://github.com/mhaskar/Octopus
OffensiveNotion https://github.com/mttaggart/OffensiveNotion
koadic https://github.com/offsecginger/koadic
Palinka https://github.com/lapolis/palinka_c2
PetaQ https://github.com/fozavci/petaqc2
PhoenixC2 https://github.com/screamz2k/PhoenixC2
PickleC2 https://github.com/xRET2pwn/PickleC2
poshc2 https://poshc2.readthedocs.io/en/latest/
https://github.com/nettitude/PoshC2
PowerHub https://github.com/AdrianVollmer/PowerHub
Prelude https://github.com/preludeorg/
Prismatica https://github.com/Project-Prismatica
Proton https://github.com/entynetproject/proton
Pupy https://github.com/n1nj4sec/pupy
QuasarRAT https://github.com/quasar/QuasarRAT
RATel https://github.com/FrenchCisco/RATel
RedbloodC2 https://github.com/kira2040k/RedbloodC2
RedditC2 https://github.com/kleiton0x00/RedditC2
RedHerd Framework https://github.com/redherd-project/redherd-framework
https://redherd.readthedocs.io
redViper https://github.com/itsKindred/redViper
ReVBShell https://github.com/bitsadmin/revbshell
ReverseTCPShell https://github.com/ZHacker13/ReverseTCPShell
sak1to-shell https://github.com/d4rk007/sak1to-shell
Sandman https://github.com/Idov31/Sandman
SCYTHE https://github.com/scythe-io
https://scythe.io
Secret Handshake https://github.com/jconwell/secret_handshake
Serpentine https://github.com/jafarlihi/serpentine
Shad0w https://github.com/bats3c/shad0w
Shadow Workers https://github.com/shadow-workers/shadow-workers
SharpC2 https://github.com/rasta-mouse/SharpC2
https://rastamouse.me/2020/05/sharpc2/
SharpGmailC2 https://github.com/reveng007/SharpGmailC2
SilentTrinity https://github.com/byt3bl33d3r/SILENTTRINITY
SK8PARK/RAT https://github.com/slyd0g/
Slack-C2Bot https://github.com/praetorian-inc/slack-c2bot
Slackor https://github.com/n00py/Slackor
sliver https://github.com/BishopFox/sliver
SQLC2 https://github.com/NetSPI/SQLC2
Striker https://github.com/4g3nt47/Striker
Throwback https://github.com/silentbreaksec/Throwback
ThunderShell https://github.com/Mr-Un1k0d3r/ThunderShell
ToRat https://github.com/lu4p/ToRat
Trevor https://github.com/trustedsec/trevorc2/
TripleCross https://github.com/h3xduck/TripleCross
Twittor https://github.com/PaulSec/twittor
Villain https://github.com/t3l3machus/Villain
Violent Fungus https://github.com/sogonsec/ViolentFungus-C2
viper 炫彩蛇|图形化界面 https://www.yuque.com/vipersec
https://github.com/FunnyWolf/Viper
VirusTotalC2 https://github.com/D1rkMtr/VirusTotalC2
Void-RAT https://github.com/KadeDev/Void-RAT
WarFox https://github.com/FULLSHADE/WarFox/
WEASEL https://github.com/facebookincubator/WEASEL
Zuthaka https://github.com/pucarasec/zuthaka

域渗透

名称 备注 链接
domainTools 内网域渗透小工具 https://github.com/SkewwG/domainTools

隧道代理

名称 备注 链接
ABPTTS https://github.com/nccgroup/ABPTTS
BDFProxy https://github.com/secretsquirrel/BDFProxy
DnslogCmdEcho 命令执行不回显但DNS协议出网的命令回显场景解决方案 https://github.com/sv3nbeast/DnslogCmdEcho
EW https://github.com/idlefire/ew
FRP https://github.com/fatedier/frp
fuso https://github.com/editso/fuso
Gost https://github.com/ginuerzh/gost
Goproxy https://github.com/snail007/goproxy
go-icmpshell ICMP隧道 https://github.com/d1nfinite/go-icmpshell
icmpsh ICMP隧道 https://github.com/bdamele/icmpsh
IOX 端口转发 https://github.com/EddieIvan01/iox
NPS 隧道
可视化界面
https://github.com/ehang-io/nps
pingtunnel ICMP隧道 https://github.com/esrrhs/pingtunnel
pystinger webshell流量转发 https://github.com/FunnyWolf/pystinger
reGeorg https://github.com/sensepost/reGeorg
SocksOverRDP Socks代理,RDP https://github.com/nccgroup/SocksOverRDP
spp 多协议双向代理工具 https://github.com/esrrhs/spp
Stowaway 流量多级代理 https://github.com/ph4ntonn/Stowaway
Venom 流量多级代理 https://github.com/Dliv3/Venom
WaterDragon 用GithubAction实现代理功能 https://github.com/sh3d0ww01f/WaterDragon

内网扫描

名称 备注 链接
AlliN https://github.com/P1-Team/AlliN
linWinPwn bash信息收集脚本 https://github.com/lefayjey/linWinPwn
DBscanner 数据库信息扫描 https://github.com/ianxtianxt/DBScanner
domainTools 内网漏扫 https://github.com/SkewwG/domainTools
fscan 内网漏扫 https://github.com/shadow1ng/fscan
Ladon 内网漏扫 https://github.com/k8gege/Ladon
LadonGo 内网漏扫 https://github.com/k8gege/LadonGo
ListRDPConnections 读取rdp连接记录 https://github.com/Heart-Sky/ListRDPConnections
nacs 内网漏扫 https://github.com/u21h2/nacs
nbtscan 内网存活主机探测 http://www.unixwiz.net/tools/nbtscan.html
Railgun https://github.com/lz520520/railgun
RequestTemplate 双语双端内网扫描以及验证工具 https://github.com/1n7erface/RequestTemplate
smbexec SMB漏扫 https://github.com/brav0hax/smbexec
X-Scan 内网漏扫 https://github.com/XTeam-Wing/X-Scan

编码免杀

在线工具

名称 备注 链接
TideBypass 潮影在线免杀平台 http://bypass.tidesec.com/

离线工具

名称 备注 链接
AntiFrida_Bypass AntiFrida绕过 https://github.com/apkunpacker/AntiFrida_Bypass
artifacts-kit 将shellcode转换成恶意软件 https://github.com/forrest-orr/artifacts-kit
ASWCrypter https://github.com/AbedAlqaderSwedan1/ASWCrypter
AV_Evasion_Tool 掩日 https://github.com/1y0n/AV_Evasion_Tool
Avet https://github.com/govolution/avet
Avoidz https://github.com/M4sc3r4n0/avoidz
AVIator https://github.com/killme2008/aviatorscript
BeCyIconGrabberPortable exe文件图标替换 https://jarlpenguin.github.io/BeCyIconGrabberPortable/
https://github.com/JarlPenguin/BeCyIconGrabberPortable/
ByPassBehinder Behinder冰蝎webshell加密 https://github.com/Tas9er/ByPassBehinder
Bypass_WindowsDefender 绕Defender https://github.com/Ryze-T/Bypass_WindowsDefender
charlotte https://github.com/9emin1/charlotte
cool 综合 https://github.com/Ed1s0nZ/cool
CrossNet-Beta 免杀钓鱼 https://github.com/dr0op/CrossNet-Beta
Darkarmour https://github.com/bats3c/darkarmour
DKMC https://github.com/Mr-Un1k0d3r/DKMC
donut https://github.com/TheWover/donut
EVA shellcode https://github.com/ORCA666/EVA
EVA2 shellcode https://github.com/ORCA666/EVA2
FourEye 重瞳 https://github.com/lengjibo/FourEye
FuckAV https://github.com/iframepm/FuckAV
FunctionStomping shellcode https://github.com/Idov31/FunctionStomping
GoBP go的免杀版本 https://github.com/awsaaaq/GoBP
GreatSCT https://github.com/GreatSCT/GreatSCT
Green-Hat-Suite https://github.com/Green-m/green-hat-suite
hashcat 解密工具 https://github.com/hashcat/hashcat
https://hashcat.net/hashcat/
iscsicpl_bypassUAC UAC bypass for x64 Windows 7 - 11 https://github.com/ASkyeye/iscsicpl_bypassUAC
Invoke-DOSfuscation 命令混淆 https://github.com/danielbohannon/Invoke-DOSfuscation
Mangle 绕EDR
exe、dll编辑
https://github.com/optiv/Mangle
malicious-pdf 恶意PDF https://github.com/jonaslejon/malicious-pdf
Neo-reGeorg https://github.com/L-codes/Neo-reGeorg
nps_payload https://github.com/trustedsec/nps_payload
noterce 免杀执行系统命令,使用公开笔记网站note.ms作为中间服务器 https://github.com/xiao-zhu-zhu/noterce
phantom-dll-hollower-poc DLL https://github.com/forrest-orr/phantom-dll-hollower-poc/
ps1encode https://github.com/CroweCybersecurity/ps1encode
Python-Rootkit https://github.com/0xIslamTaha/Python-Rootkit
resourcehacker 程序图标修改 http://www.angusj.com/resourcehacker/
Sharperner https://github.com/aniqfakhrul/Sharperner
shellcodeloader https://github.com/knownsec/shellcodeloader
shellcode_loader https://github.com/huadema/shellcode_loader
ShellcodeLoader(存在后门,请勿下载) Windows通用免杀shellcode加载器 https://github.com/ByPassAVTeam/ShellcodeLoader
SimpleShellcodeInjector shellcode https://github.com/DimopoulosElias/SimpleShellcodeInjector/
the-backdoor-factory https://github.com/secretsquirrel/the-backdoor-factory
TheFatRat https://github.com/screetsec/TheFatRat
Unicorn https://github.com/trustedsec/unicorn
Veil https://github.com/Veil-Framework/Veil

权限提升

在线工具

名称 备注 链接
极光无限 提权漏洞查询 https://detect.secwx.com/
Windows命令提权辅助查询 https://lolbas-project.github.io/
hacking8提权辅助查询 https://i.hacking8.com/tiquan
提权辅助网页 http://bugs.hacking8.com/tiquan/
Linux命令提权辅助查询 https://gtfobins.github.io/

Docker

名称 备注 链接
shovel Docker容器逃逸工具 https://github.com/SPuerBRead/shovel
CDK https://github.com/cdk-team/CDK/

Linux

名称 备注 链接
GTFOBins 提权辅助 https://gtfobins.github.io/
linux内核ebpf不正确输入权限提升 提权 https://github.com/ASkyeye/CVE-2022-23222
LinEnum 提权辅助 https://github.com/rebootuser/LinEnum
Linux_Exploit_Suggester 提权辅助 https://github.com/InteliSecureLabs/Linux_Exploit_Suggester
LinuxTQ 提权 https://github.com/Getshell/LinuxTQ
linux-kernel-exploits 提权漏洞集合 https://github.com/SecWiki/linux-kernel-exploits
Nidhogg rootkit https://github.com/Idov31/Nidhogg

Windows

名称 备注 链接
CVE-2020-0787 提权 https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION
Exploits 提权漏洞集合 https://github.com/WindowsExploits/Exploits
Kernelhub 提权漏洞集合 https://github.com/Ascotbe/Kernelhub
SpoolFool Windows Print Spooler提权 https://github.com/ly4k/SpoolFool
Windows-Exploit-Suggester 提权辅助 https://github.com/AonCyberLabs/Windows-Exploit-Suggester
windows-kernel-exploits 提权漏洞集合 https://github.com/SecWiki/windows-kernel-exploits

Linux&&Windows

名称 备注 链接
BeRoot 检查错误配置,查找提权信息 https://github.com/AlessandroZ/BeRoot
gtfo 搜索可利用的二进制、exe文件 https://github.com/mzfr/gtfo
Vulmap 本地漏洞扫描,更适用于Linux https://github.com/vulmon/Vulmap
WindowsVulnScan 本地漏洞扫描 https://github.com/chroblert/WindowsVulnScan

内存信息

Linux系统信息获取

名称 备注 链接
dismember 内存信息扫描 https://github.com/liamg/dismember
pamspy 通过eBPF漏洞获取内存信息 https://github.com/citronneur/pamspy

Windows系统信息获取

名称 备注 链接
AD-description-password-finder AD账户密码获取 https://github.com/AssuranceMaladieSec/AD-description-password-finder
EDR_Detector EDR检测器 https://github.com/trickster0/EDR_Detector
Mimikatz Windows系统明文密码获取 https://github.com/gentilkiwi/mimikatz
https://gentilkiwi.com/mimikatz
Mimikatz 远程拉取Mimikatz.ps1到内存加载,分离免杀 https://github.com/Avienma/Mimikatz
ntpwedit Windows SAM文件编辑 http://www.cdslow.org.ru/en/ntpwedit/
NlsCodeInjectionThroughRegistry 通过注册表进行dll注入 https://github.com/NtQuerySystemInformation/NlsCodeInjectionThroughRegistry
Procdump Windows系统进程工具 https://docs.microsoft.com/zh-cn/sysinternals/downloads/procdump
PWDump 主机密码hash值获取 https://www.openwall.com/passwords/windows-pwdump
Windows Credentials Editor windows身份验证信息编辑器 https://github.com/returnvar/wce

程序密码获取

名称 备注 链接
360SafeBrowsergetpass 360安全浏览器密码获取 https://github.com/hayasec/360SafeBrowsergetpass
BrowserGhost 浏览器密码获取 https://github.com/QAX-A-Team/BrowserGhost
Catch-Browser Chrome浏览器密码获取 https://github.com/SD-XD/Catch-Browser
SharpWxDump 微信客户端取证 https://github.com/AdminTest0/SharpWxDump
Psychic-meme Chrome浏览器密码获取 https://github.com/Urinx/Psychic-meme
SharpDecryptPwd 常用程序密码读取工具 https://github.com/ianxtianxt/SharpDecryptPwd
wechat_info_collect 本地微信信息获取 https://github.com/ecat-sec/wechat_info_collect

数据库信息

名称 备注 链接
SharpSQLTools https://github.com/uknowsec/SharpSQLTools

其他

名称 备注 链接
vcenter_saml_login vcenter信息收集 https://github.com/horizon3ai/vcenter_saml_login

服务信息

名称 备注 链接
dismap 主机资产发现和识别工具 https://github.com/zhzyker/dismap
pstools 安全管理工具套件 https://learn.microsoft.com/zh-cn/sysinternals/downloads/pstools

权限维持

名称 备注 链接
HackerPermKeeper Linux权限维持 https://github.com/RuoJi6/HackerPermKeeper
CreateHiddenAccount 注册表创建隐藏用户 https://github.com/wgpsec/CreateHiddenAccount
sshdHooker 注入SSHD进程并记录ssh登录的密码 https://github.com/9bie/sshdHooker
SchtaskCreator 远程创建任务计划工具 https://github.com/Rvn0xsy/SchtaskCreator

工具收录

名称 备注 链接
impacket python类库,用于处理网络协议 https://github.com/SecureAuthCorp/impacket
toolset 免杀小工具 https://github.com/akkuman/toolset
Pentest-tools 内网工具大合集 https://github.com/Al1ex/Pentest-tools
nishang 后门工具集成 https://github.com/samratashok/nishang

容器相关

名称 备注 链接
contains 在线分析容器镜像 https://contains.dev/
container-escape-check 容器逃逸检测 https://github.com/teamssix/container-escape-check
dagda Docker 静态分析工具 https://github.com/eliasgranderubio/dagda/
dive 容器镜像分析工具 https://github.com/wagoodman/dive
syft Docker 镜像扫描工具 https://github.com/anchore/syft/
veinmind-tools 问脉
容器安全工具集
https://github.com/chaitin/veinmind-tools

痕迹清除

名称 备注 链接
ASP.NET-Memshell-Scanner ASP内存马查杀 https://github.com/yzddmr6/ASP.NET-Memshell-Scanner

命令回显

名称 备注 链接
NoNetCmdEcho-FileW.e 应对渗透中极限环境下命令回显 & 文件落地 https://github.com/Dr-S1x17/NoNetCmdEcho-FileW.e

反弹shell

名称 备注 链接
反弹shell命令一键生成 在线 https://forum.ywhack.com/reverse-shell/
反弹shell命令一键生成 在线|离线 https://github.com/r00tSe7en/Reverse-shell-cheatsheet
反弹shell命令收集 https://github.com/Firebasky/ReverseShell
浮鱼 离线 https://github.com/doimet/AuxTools
Hack-Tools 离线|各种payload生成 https://github.com/LasCC/Hack-Tools
Platypus 反弹shell生成|管理 https://github.com/WangYihang/Platypus
python-shellcode-loader https://github.com/HZzz2/python-shellcode-loader
reverse-shell-generator 反弹shell生成 https://github.com/0dayCTF/reverse-shell-generator
Reverse-Shell-Manager 反弹shell管理 https://github.com/WangYihang/Reverse-Shell-Manager

杀软进程名

名称 进程名 备注
360安全卫士 360tray.exe
360杀毒 360sd.exe
ArcaVir杀毒 ArcaTasksService.exe
Avast网络安全 ashDisp.exe
Avira(小红伞) avcenter.exe
AVG杀毒 avgwdsvc.exe
AVG Anti-Virus avg.exe
Avira Antivir avgaurd.exe
a-squared杀毒 a2guard.exe
Bkav杀毒 BKavService.exe
Comodo cpf.exe
Coranti2012杀毒 CorantiControlCenter32.exe
CMC杀毒 CMCTrayIcon.exe
D盾 D_Safe_Manage.exe
d_manage.exe
Dr.web spidernt.exe
F-Prot AntiVirus F-PROT.exe
F-PROT杀毒 F-PROT.exe
F-Secure杀毒 fsavgui.exe
GData AVK.exe
Immunet杀毒 iptray.exe
Lavasoft杀毒 ad-watch.exe
Mcafee Mcshield.exe
Microsoft Security Essentials MsMpEng.exe
Mongoosa杀毒 MongoosaGUI.exe
NOD32 egui.exe
Norton杀毒 ccSvcHst.exe
nProtect杀毒 nspupsvc.exe
Kaspersky avp.exe
K7杀毒 K7TSecurity.exe
Outpost Firewall outpost.exe
PSafe杀毒 PSafeSysTray.exe
QQ电脑管家 QQPCRTP.exe
QUICK HEAL杀毒 QUHLPSVC.exe
Shield Antivirus杀毒 CKSoftShiedAntivirus4.exe
SpywareTerminator杀毒 SpywareTerminatorShield.exe
Sophos杀毒 SavProgress.exe
Symantec Norton ccapp.exe
The Cleaner杀毒 cleaner8.exe
UnThreat杀毒 UnThreat.exe
vb32杀毒 vba32lder.exe
VIPRE SBAMSvc.exe
VIRUSfighter杀毒 AVWatchService.exe
ZoneAlarm vsmon.exe
冰岛 f-secure.exe
飞塔 FortiTray.exe
火绒 hipstray.exe
wsctrl.exe
usysdiag.exe
云锁 yunsuo_agent_service.exe
yunsuo_agent_daemon.exe
安全狗 safedog.exe
SafeDogGuardCenter.exe
safedogupdatecenter.exe
safedogguardcenter.exe
SafeDogSiteIIS.exe
SafeDogTray.exe
SafeDogServerUI.exe
麦咖啡 Mcshield.exe
安博士 patray.exe
护卫神 HwsPanel.exe
hws_ui.exe
hws.exe
在抓鸡 S.exe
在爆破 DUB.exe
发现S-U ServUDaemon.exe
百度杀软 BaiduSdSvc.exe
在扫1433 1433.exe
安博士V3 V3Svc.exe
木马克星 parmor.exe
卡巴斯基 avp.exe
江民杀毒 KvMonXP.exe
瑞星杀毒 RavMonD.exe
金山毒霸 kxetray.exe
可牛杀毒 knsdtray.exe
趋势杀毒 TMBMSRV.exe
诺顿杀毒 rtvscan.exe
金山卫士 ksafe.exe
流量矿石 Miner.exe
韩国胶囊 AYAgent.exe
赛门铁克 ccSetMgr.exe
微软杀毒 mssecess.exe
比特梵德 vsserv.exe
熊猫卫士 remupd.exe
金山网盾 KSWebShield.exe
木马猎手 TrojanHunter.exe
金山网镖 kpfwtray.exe
超级巡警 AST.exe
瑞星防火墙 rfwmain.exe
风云防火墙 FYFireWall.exe
贝壳云安全 贝壳云安全
天网防火墙 pfw.exe
微点主动防御 MPMon.exe
墨者安全专家 ananwidget.exe
绿鹰安全精灵 adam.exe
巨盾网游安全盾 GG.exe