Penetration Testing mailing list archives

Re: Released DllHijackAuditor v2 with New Debugger based Interception Engine


From: Nagareshwar Talekar <tnagareshwar () gmail com>
Date: Wed, 8 Sep 2010 13:16:10 +0530

Welcome, Hopefully in the next version, we will support 64 bit as well.

Cheers
Nagareshwar

On Wed, Sep 8, 2010 at 1:09 PM, Jacky Jack <jacksonsmth698 () gmail com> wrote:
Thanks for the update.
Support auditing on 64 bit applications is desired as nowadays' Home
users are on Vista/Seven.


On Wed, Sep 8, 2010 at 1:59 AM, Nagareshwar Talekar
<tnagareshwar () gmail com> wrote:
Hi,

The new version v2 of DllHijackAuditor is available now.
DllHijackAuditor is the FREE tool to audit against the recently
discovered Dll Hijack Vulnerability.

Current version brings in following changes
  *  Smart Debugger based 'Interception Engine' for consistent and
efficient performance without intrusion.
  *  Support for specifying as well as auditing of application with
custom & multiple Extensions.
  *  Timeout Configuration to alter the waiting time for each Application.

[More Information]
http://securityxploded.com/dllhijackauditor.php
http://bit.ly/9pLegO

[Download]
http://securityxploded.com/download.php#dllhijackauditor

We welcome any bug reports/suggestions.

--
With Regards
Nagareshwar Talekar

[Associations]
http://SecurityXploded.com
http://nagareshwar.SecurityXploded.com
http://RootkitAnalytics.com
http://SpywareAnalytics.com

[Twitter]
http://twitter.com/tnagareshwar
http://twitter.com/securityxploded

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------






-- 
With Regards
Nagareshwar Talekar

[Associations]
http://SecurityXploded.com
http://nagareshwar.SecurityXploded.com
http://RootkitAnalytics.com
http://SpywareAnalytics.com

[Twitter]
http://twitter.com/tnagareshwar
http://twitter.com/securityxploded

------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: