Thursday, March 25, 2010

Advanced Process Termination

Advanced Process Termination (APT) is a tiny but powerful utility that provides 18 unique process attacks: - 2 kernel-mode termination techniques - 12 user-mode process termination techniques - 2 suspension techniques - 2 fatal crash techniques This arsenal makes APT ideal for testing the resistance of software to termination attacks, testing the configuration of your own security programs, as well as allowing you to terminate stubborn software that simply refuses to die. APT also has internal anti-hook capabilities which transparently enables it to bypass most user-mode hooks which may otherwise try to interfere with termination techniques.

No comments: