Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- --- Process Names ---
- ollydbg
- ProcessHacker
- procmon
- procexp
- ImmunityDebugger
- Wireshark
- proc_analyzer
- x32dbg
- x64dbg
- tcpview
- filemon
- regmon
- idaq
- Wireshark
- dumpcap
- HookExplorer
- ImportREC
- PETools
- LordPE
- SysInspector
- proc_analyzer
- sys_analyzer
- sniff_hit
- windbg
- joeboxcontrol
- joeboxserver
- ResourceHacker
- Fiddler
- httpdebugger
- autorunsc
- sysAnalyzer
- daq64
- autoruns
- idaq64
- blnsvr
- sandboxie
- vboxservice
- vboxtray
- vmtoolsd
- vmwaretray
- vmwareuser
- vmsrvc
- prl_cc
- prl_tools
- xenservice
- qemu-ga
- vdagent
- vdservice
- VMUSrvc
- avpui
- avgui
- bdagent
- csfalconservice.exe
- xagt.exe
- taniumclient.exe
- --- Registry Keys ---
- HKLM\\SOFTWARE\\Oracle\\VirtualBox Guest Additions
- HKLM\\SYSTEM\\ControlSet001\\Services\\VBoxService
- HKLM\\SOFTWARE\\VMware, Inc.\\VMware Tools
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement