Scanning-Files-with-Kyrus

From aldeid
Jump to navigation Jump to search

Description

INCOMPLETE SECTION OR ARTICLE
This section/article is being written and is therefore not complete.
Thank you for your comprehension.

Installation

INCOMPLETE SECTION OR ARTICLE
This section/article is being written and is therefore not complete.
Thank you for your comprehension.

Example

C:\PSTools>dir
 Le volume dans le lecteur C s'appelle Disque local
 Le numéro de série du volume est 64D0-CB0C

 Répertoire de C:\PSTools

30/03/2013  10:41    <REP>          .
30/03/2013  10:41    <REP>          ..
23/10/2012  21:33            17 715 CHANGES.txt
23/10/2012  21:33            19 422 COPYING.txt
03/05/2011  06:41           207 496 DumpIt.exe
28/07/2006  08:32             7 005 Eula.txt
23/10/2012  21:33             2 261 FILEFORMAT.txt
04/03/2013  09:05                 0 hash.txt
23/10/2012  21:33           800 256 hashdeep.exe
23/10/2012  21:33            12 291 HASHDEEP.txt
23/10/2012  21:33           988 160 hashdeep64.exe
23/10/2012  21:33           800 256 md5deep.exe
23/10/2012  21:33            14 717 MD5DEEP.txt
23/10/2012  21:33           988 160 md5deep64.exe
22/10/2012  13:22            95 104 mdd_1.3.exe
15/03/2013  01:25           557 056 nsrllookup.exe
27/04/2010  10:04           381 816 PsExec.exe
04/12/2006  16:53           105 264 psfile.exe
27/04/2010  10:04           333 176 PsGetsid.exe
27/04/2010  10:04           390 520 PsInfo.exe
21/06/2012  22:34           468 592 pskill.exe
22/03/2012  14:53           232 232 pslist.exe
27/04/2010  10:04           183 160 PsLoggedon.exe
27/04/2010  10:04           178 040 psloglist.exe
04/12/2006  16:53           105 264 pspasswd.exe
27/04/2010  10:04           169 848 PsService.exe
24/10/2012  12:51            49 857 psservices-10.195.txt
04/12/2006  16:53           207 664 psshutdown.exe
04/12/2006  16:53           187 184 pssuspend.exe
10/02/2007  08:46            64 126 Pstools.chm
06/11/2007  08:17                39 psversion.txt
27/03/2013  17:22           838 641 search.exe
27/03/2013  17:09               373 search.py
23/10/2012  21:33           800 256 sha1deep.exe
23/10/2012  21:33           988 160 sha1deep64.exe
23/10/2012  21:33           800 256 sha256deep.exe
23/10/2012  21:33           988 160 sha256deep64.exe
04/03/2013  08:44             5 421 ssdeep_procs.py
28/07/2010  14:47           199 544 Tcpvcon.exe
25/07/2011  11:40           300 832 Tcpview.exe
23/10/2012  21:33           800 256 tigerdeep.exe
23/10/2012  21:33           988 160 tigerdeep64.exe
23/10/2012  21:33           800 256 whirlpooldeep.exe
23/10/2012  21:33           988 160 whirlpooldeep64.exe
              42 fichier(s)       16 065 156 octets
               2 Rép(s)   3 523 932 160 octets libres
C:\PSTools>md5deep -r * | nsrllookup -s nsrl.kyr.us
500fe09c165669ae6ca3fcdc8bbe8097  C:\PSTools\CHANGES.txt
e8df4452a1cd055195be3291760aeadd  C:\PSTools\COPYING.txt
84f0feb07beae896d471f45527d781b0  C:\PSTools\DumpIt.exe
d7c67a4c38026fc6bc012a58fd79c974  C:\PSTools\FILEFORMAT.txt
2303ea535203c79305490d6c20be8454  C:\PSTools\hashdeep.exe
25d65e290347b8de3217219ed23d10bb  C:\PSTools\HASHDEEP.txt
665ccc57a84c5639c4e5151686cc0432  C:\PSTools\hashdeep64.exe
2303ea535203c79305490d6c20be8454  C:\PSTools\md5deep.exe
af10983f3816a639f1e561b6dca4ce6f  C:\PSTools\MD5DEEP.txt
665ccc57a84c5639c4e5151686cc0432  C:\PSTools\md5deep64.exe
6a01599d7d519040378cdf440064d9d3  C:\PSTools\mdd_1.3.exe
0a8d9725f2cd8caaf243ed6c328068ce  C:\PSTools\nsrllookup.exe
aeee996fd3484f28e5cd85fe26b6bdcd  C:\PSTools\PsExec.exe
cb623488009f084ec53cb62e45cbcf72  C:\PSTools\psfile.exe
77a97d664051207868e452e0aaa2814f  C:\PSTools\PsGetsid.exe
53e433146f2060b01e80128652d63c36  C:\PSTools\PsInfo.exe
b5891462c9ca5bddfe63d3bae3c14e0b  C:\PSTools\pskill.exe
ad06aa36e330434560593590330222e6  C:\PSTools\pslist.exe
08dadac8c7a951cbec90c10026ba74b3  C:\PSTools\PsLoggedon.exe
328ba584bd06c3083e3a66cb47779eac  C:\PSTools\psloglist.exe
18592f7b8d0ca68cc90a5511180af8c0  C:\PSTools\pspasswd.exe
957f4b5aa7ca2a7ae86f2665712ade2e  C:\PSTools\PsService.exe
4da4c7c103f89d5365cd5719a965a597  C:\PSTools\psservices-10.195.txt
6aa0305af2c055ac6c94b5d24f6cec35  C:\PSTools\psshutdown.exe
99704950cd6df2534f54c6514b46af5a  C:\PSTools\pssuspend.exe
60a3c7177d7792184d16ebcf8fd1a604  C:\PSTools\Pstools.chm
2149051bdb4c98e4bf0edc7185104e07  C:\PSTools\psversion.txt
fdf64a9829d7ee035fe9211baaf395d3  C:\PSTools\search.exe
1b627b62469466cd36bc9c2d16587472  C:\PSTools\search.py
2303ea535203c79305490d6c20be8454  C:\PSTools\sha1deep.exe
665ccc57a84c5639c4e5151686cc0432  C:\PSTools\sha1deep64.exe
2303ea535203c79305490d6c20be8454  C:\PSTools\sha256deep.exe
665ccc57a84c5639c4e5151686cc0432  C:\PSTools\sha256deep64.exe
426967a94d297da3b21c8c55acbff21e  C:\PSTools\ssdeep_procs.py
0d9540f8ed3ec25cf65b21454bd72123  C:\PSTools\Tcpvcon.exe
9aa5a93712c584acdcaa7eef9d25ef4d  C:\PSTools\Tcpview.exe
2303ea535203c79305490d6c20be8454  C:\PSTools\tigerdeep.exe
665ccc57a84c5639c4e5151686cc0432  C:\PSTools\tigerdeep64.exe
2303ea535203c79305490d6c20be8454  C:\PSTools\whirlpooldeep.exe
665ccc57a84c5639c4e5151686cc0432  C:\PSTools\whirlpooldeep64.exe