Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
Vipersec1 authored Jun 25, 2024
1 parent 994ea14 commit 5bfd00b
Showing 1 changed file with 7 additions and 7 deletions.
14 changes: 7 additions & 7 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ pe2shc.exe fsan.exe payload.bin

将payload.bin和Encrypt.exe放置同目录

![截图](attachment:d54e326386f3f2972f4618432a7c687e)
![截图](d54e326386f3f2972f4618432a7c687e.png)

### 步骤二 混淆

Expand All @@ -56,33 +56,33 @@ Encrypt.exe
InJectEyes.exe
```

![截图](attachment:b4287e6a0d075829dc7eb63c0bf82e3b)
![截图](b4287e6a0d075829dc7eb63c0bf82e3b.png)

<br/>

![截图](attachment:5c34750d0503a48526af918ba4a7118b)
![截图](5c34750d0503a48526af918ba4a7118b.png)

### 三、AV

### avp 卡巴斯基

<br/>

![截图](attachment:49653c5c9ff4afd2efbc233a05cdb9e6)
![截图](49653c5c9ff4afd2efbc233a05cdb9e6.png)

<br/>

### 360QVM

![截图](attachment:72c0801e0ca6f60cde42e822fa45377a)
![截图](72c0801e0ca6f60cde42e822fa45377a.png)

<br/>

<br/>

### Defender

![截图](attachment:a3f46451174087b4dbd69446f2b0cb7e)
![截图](a3f46451174087b4dbd69446f2b0cb7e.png)

## 作者留言

Expand All @@ -94,4 +94,4 @@ InJectEyes.exe

**关注公众号**

![c07f0e07eac3de1d7904b7e6ae67739.jpg](attachment:b8313a01b649bc2a34786d915bde92f0)
![c07f0e07eac3de1d7904b7e6ae67739.jpg](b8313a01b649bc2a34786d915bde92f0.jpg)

0 comments on commit 5bfd00b

Please sign in to comment.