-- ·|­û / µù¥U -- ¡@
¡@±b¸¹¡G
¡@±K½X¡G
¡@ | µù¥U | §Ñ°O±K½X
3/26 ·s®Ñ¨ì¡I 3/19 ·s®Ñ¨ì¡I 3/14 ·s®Ñ¨ì¡I 12/12 ·s®Ñ¨ì¡I
ÁʮѬyµ{¡EQ & A¡E¯¸°È¯d¨¥ª©¡E«ÈªA«H½c
¢x 3ds Max¢x Maya¢x Rhino¢x After Effects¢x SketchUp¢x ZBrush¢x Painter¢x Unity¢x
¢x PhotoShop¢x AutoCad¢x MasterCam¢x SolidWorks¢x Creo¢x UG¢x Revit¢x Nuke¢x
¢x C#¢x C¢x C++¢x Java¢x ¹CÀ¸µ{¦¡¢x Linux¢x ´O¤J¦¡¢x PLC¢x FPGA¢x Matlab¢x
¢x Àb«È¢x ¸ê®Æ®w¢x ·j¯Á¤ÞÀº¢x ¼v¹³³B²z¢x Fluent¢x VR+AR¢x ANSYS¢x ²`«×¾Ç²ß¢x
¢x ³æ´¹¤ù¢x AVR¢x OpenGL¢x Arduino¢x Raspberry Pi¢x ¹q¸ô³]­p¢x Cadence¢x Protel¢x
¢x Hadoop¢x Python¢x Stm32¢x Cortex¢x Labview¢x ¤â¾÷µ{¦¡¢x Android¢x iPhone¢x
¥i¬d®Ñ¦W,§@ªÌ,ISBN,3dwoo®Ñ¸¹
¸Ô²Ó®ÑÄy¤ÀÃþ

¶Â«È¤u¨ã¥þ§ð²¤

( ²Åé ¦r)
§@ªÌ¡G¤Ñªe¤å¤ÆÃþ§O¡G1. -> ¦w¥þ -> ºô¸ô¦w¥þ -> Àb«È§ðÀ»»P¤J«I
ĶªÌ¡G
¥Xª©ªÀ¡G¾÷±ñ¤u·~¥Xª©ªÀ¶Â«È¤u¨ã¥þ§ð²¤ 3dWoo®Ñ¸¹¡G 41693
¸ß°Ý®ÑÄy½Ð»¡¥X¦¹®Ñ¸¹¡I

¡i¯Ê®Ñ¡j
NT°â»ù¡G 325 ¤¸

¥Xª©¤é¡G5/1/2015
­¶¼Æ¡G348
¥úºÐ¼Æ¡G1
¯¸ªø±ÀÂË¡G
¦L¨ê¡G¶Â¥Õ¦L¨ê»y¨t¡G ( ²Åé ª© )
¥[¤JÁʪ«¨® ¢x¥[¨ì§Úªº³Ì·R
(½Ð¥ýµn¤J·|­û)
ISBN¡G9787111499343
§@ªÌ§Ç¡@|¡@ĶªÌ§Ç¡@|¡@«e¨¥¡@|¡@¤º®e²¤¶¡@|¡@¥Ø¿ý¡@|¡@§Ç
(²Åé®Ñ¤W©Ò­z¤§¤U¸ü³sµ²¯Ó®É¶O¥\, ®¤¤£¾A¥Î¦b¥xÆW, ­YŪªÌ»Ý­n½Ð¦Û¦æ¹Á¸Õ, ®¤¤£«OÃÒ)
§@ªÌ§Ç¡G

ĶªÌ§Ç¡G

«e¨¥¡G

¤º®e²¤¶¡G

¥»®Ñ¥Ñ²L¤J²`¡B¹Ï¤å¨Ã­Z¦a¦A²{¤Fºô¸ô¤J«I»P¨¾¿mªº¥þ¹Lµ{¡A¤º®e²[»\¡GÀb«È¥²³Æ¤p¤u¨ã¡B±½´y»P¶å±´¤u¨ã¡Bª`¤J¤u¨ã¡B±K½X§ð¨¾¤u¨ã¡B¯f¬r§ð¨¾¤u¨ã¡B¤ì°¨§ð¨¾¤u¨ã¡Bºô¹C»Pºô§a§ð¨¾¤u¨ã¡BÀb«È¤J«I°»´ú¤u¨ã¡B²M²z¤J«I²ª¸ñ¤u¨ã¡Bºô¸ô¥N²z»P°lÂܤu¨ã¡B§½°ìºôÀb«È¤u¨ã¡B»·ºÝ±±¨î¤u¨ã¡BQQ²á¤Ñ¤u¨ã¡B¨t²Î©M¸ê®Æªº³Æ¥÷»P«ì´_¤u¨ã¡B¨t²Î¦w¥þ¨¾Å@¤u¨ãµ¥¤@¨ÇÀ³¥Î§Þ¥©¡A¨Ã³q¹L¤@¨Çºî¦XÀ³¥Î®×¨Ò¡A¦VŪªÌÁ¿¸Ñ¤FÀb«È»P¤ÏÀb«È¤u¨ã¦hºØÀ³¥Îªº¥þ­±§Þ³N¡C¥»®Ñ¤º®eÂ×´I¥þ­±¡A¹Ï¤å¨Ã­Z¡A²`¤J²L¥X¡A­±¦V¼s¤jºô¸ô·R¦nªÌ¡A¦P®É¥i§@¬°¤@¥»³t¬d¤â¥U¡A¤]¾A¥Î¤_ºô¸ô¦w¥þ±q·~¤H­û¤Îºô¸ôºÞ²zªÌ¡C
¥Ø¿ý¡G

²Ä1³¹ ±q¹s¶}©l»{ÃѶ«È
1.1 »{ÃѶ«È
1.1.1 ¥Õ´U¶Â«È¡B¦Ç´U¶Â«È¥H¤Î¶Â´U¶Â«È
1.1.2 ¶Â«È¡B¬õ«È¡BÂÅ«È¥H¤ÎÀb«È
1.2 »{ÃÑIP¦a§}
1.2.1 IP¦a§}·§­z
1.2.2 IP¦a§}ªº¤ÀÃþ
1.3 »{ÃѺݤf
1.3.1 ºÝ¤fªº¤ÀÃþ
1.3.2 ¬d¬ÝºÝ¤f
1.3.3 ¶}±Ò©MÃö³¬ºÝ¤f
1.3.4 ºÝ¤fªº­­¨î
1.4 ¶Â«È±`¥Î³N»y»P©R¥O
1.4.1 ¶Â«È±`¥Î³N»y
1.4.2 ´ú¸Õª«²zºôµ¸ªºping©R¥O
1.4.3 ¬d¬Ýºôµ¸³s±µªºnetstat©R¥O
1.4.4 ¤u§@²Õ©M°ìªºnet©R¥O
1.4.5 23ºÝ¤fµn¿ýªºtelnet©R¥O
1.4.6 ¶Ç¿é¨óijftp©R¥O
1.4.7 ¬d¬Ýºôµ¸°t¸mªºipconfig©R¥O
1.5 ¦b­pºâ¾÷¤¤³Ð«ØµêÀÀ´ú¸ÕÀô¹Ò
1.5.1 ¦w¸ËVMwareµêÀÀ¾÷
1.5.2 °t¸m¦w¸Ë¦nªºVMwareµêÀÀ¾÷
1.5.3 ¦w¸ËµêÀÀ¾Þ§@¨t²Î
1.5.4 VMware Tools¦w¸Ë
²Ä2³¹ ±½´y»P¶å±´¤u¨ã / 31
2.1 ±`¨£ªº±½´y¤u¨ã
2.1.1 ±½´yªA°È»PºÝ¤f
2.1.2 ±½´y¾¹X-Scan¬d¥»¾÷Áô±w
2.1.3 Free Port Scanner»PScanPortµ¥±`¨£±½´y¤u¨ã
2.1.4 ¥ÎSSS±½´y¾¹¹ê¬I±½´y
2.1.5 ¥ÎProtectX¹ê²{±½´yªº¤ÏÀ»»P°lÂÜ
2.2 ±`¨£ªº¶å±´¤u¨ã
2.2.1 ¸g¨å¶å±´¾¹Iris
2.2.2 ¨Ï¥Î¡§¼v­µ¯«±´¡¨¶å±´¦b½uµøÀW¦a§}
2.2.3 ®·Àòºô­¶¤º®eªº¡§¦ãµáºô­¶°»±´
2.3 ¹B¥Î¤u¨ã¹ê²{ºôµ¸ºÊ±±
2.3.1 ¹B¥Î¡§ºôµ¸°õªk©x¡¨¹ê²{ºôµ¸ºÊ±±
2.3.2 ¹B¥ÎReal Spy MonitorºÊ±±ºôµ¸
²Ä3³¹ ¨t²Îº|¬}§ð¨¾
3.1 WindowsªA°È¾¹¨t²Î¤J«IÃn¥ú
3.1.1 ¤J«IWindowsªA°È¾¹ªº¬yµ{Ãn¥ú
3.1.2 NetBIOSº|¬}§ð¨¾
3.2 DcomRpc·¸¥X¤u¨ã
3.2.1 DcomRpcº|¬}´y­z
3.2.2 DcomRpc¤J«I¹ê¾Ô
3.2.3 DcomRpc¨¾­S¤èªk
3.3 ¨t²Îº|¬}ÀË´ú­×´_¤u¨ã
3.3.1 ¨Ï¥ÎMBSAÀË´ú¨t²Îº|¬}
3.3.2 ¨Ï¥ÎWindows Update­×´_¨t²Îº|¬}
²Ä4³¹ ¯f¬r§ð¨¾
4.1 ²³æªº¯f¬r¥Í¦¨Ãn¥ú»P¨¾­S
4.1.1 Restart ¯f¬r¥Í¦¨Ãn¥ú
4.1.2 U½L¯f¬r¥Í¦¨Ãn¥ú»P¨¾­S
4.2 ¸}¥»¯f¬r¥Í¦¨Ãn¥ú»P¨¾­S
4.2.1 VBS¸}¥»¯f¬r¥Í¦¨¾÷
4.2.2 VBS¸}¥»¯f¬r¨êQQ¸s²á¤Ñ«ÌÃn¥ú
4.3 §»¯f¬r»P¶l¥ó¯f¬r¨¾­S
4.3.1 §»¯f¬rªº§PÂ_¤èªk
4.3.2 ¨¾­S»P²M°£§»¯f¬r
4.3.3 ¥þ­±¨¾±s¶l¥ó¯f¬r
4.4 ¥þ­±¨¾­Sºôµ¸Ä¯ÂÎ
4.4.1 ºôµ¸Ä¯Âίf¬r¹ê¨Ò¤ÀªR
4.4.2 ºôµ¸Ä¯Âίf¬rªº¥þ­±¨¾­S
4.5 ¯f¬r¨¾­S¤u¨ã
4.5.1 ¥ÎNOD32¬d±þ¯f¬r
4.5.2 §K¶Oªº­Ó¤H¨¾¤õùÙZoneAlarm
²Ä5³¹ ¤ì°¨§ð¨¾
5.1 ¤ì°¨ªº°°¸Ë»P¥Í¦¨Ãn¥ú
5.1.1 ¤ì°¨ªº°°¸Ë¤â¬qÃn¥ú
5.1.2 ¤ì°¨®¹¸j§Þ³NÃn¥ú
5.1.3 ¦Û¸ÑÀ£®¹¸j¤ì°¨Ãn¥ú
5.1.4 CHM¤ì°¨Ãn¥ú
5.2 ¤ì°¨¥[´ß»P²æ´ß¤u¨ã
5.2.1 ¨Ï¥ÎASPack¶i¦æ¥[´ßÃn¥ú
5.2.2 ¨Ï¥Î¡§¥_¤æµ{§ÇÀ£ÁY¡¨¹ï¤ì°¨ªA°ÈºÝ¶i¦æ¦h¦¸¥[´ß
5.2.3 ¨Ï¥ÎPE-ScanÀË´ú¤ì°¨¬O§_¥[¹L´ß
5.2.4 ¨Ï¥ÎUnASPack¶i¦æ²æ´ß
5.3 ¤ì°¨²M°£¤u¨ã
5.3.1 ¥Î¤ì°¨²M°£±M®a²M°£¤ì°¨
5.3.2 ¦b¡§Windows¶iµ{ºÞ²z¾¹¡¨¤¤ºÞ²z¶iµ{
²Ä6³¹ ºô´å»Pºô§a§ð¨¾
6.1 ºô´åµs¸¹¤ì°¨Ãn¥ú
6.1.1 ®¹¸jµs¸¹¤ì°¨Ãn¥ú
6.1.2 ­þ¨Çºô´å½ã¸¹®e©ö³Qµs
6.2 ¸ÑŪºô¯¸¥R­È´ÛÄF³N
6.2.1 ¤F¸Ñ´ÛÄFªº­ì²z
6.2.2 ±`¨£ªº´ÛÄF¤è¦¡
6.2.3 ´£°ª¨¾­S·NÃÑ
6.3 ´åÀ¸½ã¸¹¯}¸Ñ»P¨¾­S
6.3.1 Cain & Abel¯}¸Ñ¤u¨ã
6.3.2 ¨¾­S±¹¬I
6.4 ĵ±§§½°ìºôºÊÅ¥
6.4.1 ¤F¸ÑºÊÅ¥ªº­ì²z
6.4.2 ±K½X¨¾µs¤u¨ã
6.5 ¬üµÓºôºÞ¤j®v
²Ä7³¹ ª`¤J¤u¨ã
7.1 SQLª`¤J§ðÀ»«eªº·Ç³Æ
7.1.1 ³]¸m¡§Åã¥Ü¤Í¦nHTTP¿ù»~«H®§
7.1.2 ·Ç³Æª`¤J¤u¨ã
7.2 ¡§°ÚD¡¨ª`¤JÃn¥ú
7.2.1 ¡§°ÚD¡¨ª`¤J¤u¨ãªº¥\¯à
7.2.2 ¡§°ÚD¡¨§å¶qª`¤JÃn¥ú
7.3 NBSIª`¤JÃn¥ú
7.3.1 NBSI¥\¯à·§­z
7.3.2 ¨Ï¥ÎNBSIª`¤JÃn¥ú
7.4 Domainª`¤JÃn¥ú
7.4.1 Domain¥\¯à·§­z
7.4.2 ¨Ï¥ÎDomainª`¤JÃn¥ú
7.4.3 ¨Ï¥ÎDomain±½´yºÞ²z¦Z»O
7.4.4 ¨Ï¥ÎDomain¤W¶ÇWebShell
7.5 PHPª`¤J¤u¨ãZBSI
7.5.1 ZBSI¥\¯à²¤¶
7.5.2 ¨Ï¥ÎZBSI¹ê²{ª`¤J§ðÀ»Ãn¥ú
7.6 SQLª`¤J§ðÀ»ªº¨¾­S
²Ä8³¹ ¶Â«È¤J«IÀË´ú¤u¨ã / 150
8.1 °ò¤_ºôµ¸ªº¤J«IÀË´ú¨t²Î
8.1.1 ¥]¶å±´¾¹©Mºôµ¸ºÊµø¾¹
8.1.2 ¥]¶å±´¾¹©M²VÂø¼Ò¦¡
8.1.3 ¥]¶å±´¾¹ªºµo®i¡G°ò¤_ºôµ¸ªº¤J«IÀË´ú
8.2 °ò¤_¥D¾÷ªº¤J«IÀË´ú¨t²Î
8.3 °ò¤_º|¬}ªº¤J«IÀË´ú¨t²Î
8.3.1 ¹B¥Î¡§¬y¥ú¡¨¶i¦æ§å¶q¥D¾÷±½´y
8.3.2 ¹B¥Î¡§¬y¥ú¡¨¶i¦æ«ü©wº|¬}±½´y
8.4 ¡§ÂīȼR¡¨¤J«IÀË´ú¨t²Î
8.4.1 ¡§ÂīȼR¡¨¤J«IÀË´ú¨t²Î²¤¶
8.4.2 ³]¸m¡§ÂīȼR¡¨¤J«IÀË´ú¨t²Î
8.4.3 ¨Ï¥Î¡§ÂīȼR¡¨¤J«IÀË´ú¨t²Î
8.5 ¥ÎWASÀË´úºô¯¸
8.5.1 WAS²¤¶
8.5.2 ÀË´úºô¯¸ªº©Ó¨üÀ£¤O
8.5.3 ¶i¦æ¼Æ¾Ú¤ÀªR
²Ä9³¹ ¤J«I²ª¸ñ²M°£§Þ³N
9.1 ¤é§Ó¤ÀªR¤u¨ãWebTrends
9.1.1 ³Ð«Ø¤é§Ó¯¸ÂI
9.1.2 ¥Í¦¨¤é§Ó³øªí
9.2 ²M°£ªA°È¾¹¤é§Ó
9.2.1 ¤â¤u§R°£ªA°È¾¹¤é§Ó
9.2.2 ¨Ï¥Î§å³B²z²M°£»·µ{¥D¾÷¤é§Ó
9.3 Windows¤é§Ó²M²z¤u¨ã
9.4 ²M°£¾ú¥v²ª¸ñ
9.4.1 ²M°£ºôµ¸¾ú¥v°O¿ý
9.4.2 ¨Ï¥ÎWindowsÀu¤Æ¤j®v¶i¦æ²M²z
9.4.3 ¨Ï¥ÎCCleaner²M°£¨t²Î©U§£
²Ä10³¹ ±K½X§ð¨¾
10.1 ¤»ºØ±`¨£Ãþ«¬¤å¥óªº¥[±K¸Ñ±K¤u¨ã
10.1.1 RARÀ£ÁY¤å¥ó¥[±K¸Ñ±K¤u¨ã
10.1.2 ¦h´CÅé¤å¥ó¥[±K¸Ñ±K¤u¨ã
10.1.3 ¥ú½L¥[±K¸Ñ±K¤u¨ã
10.1.4 Word¤å¥ó¥[±K¸Ñ±K¤u¨ã
10.1.5 Excel¤å¥ó¥[±K¸Ñ±K¤u¨ã
10.1.6 NTFS¤å¥ó¨t²Î¥[±K¼Æ¾Ú
10.2 ¤å¥ó©M¤å¥ó§¨¥[±K¸Ñ±K¤u¨ã
10.2.1 ¤å¥ó¤À³Î¥[±K¤u¨ã
10.2.2 ¤å¥ó§¨¥[±K¤u¨ã
10.2.3 WinGuard Pro¥[±KÀ³¥Îµ{§Ç
10.3 ¨t²Î±K½X¥[±K¸Ñ±K¤u¨ã
10.3.1 §Q¥ÎWindows 7 PE¯}¸Ñ¨t²Îµn¿ý±K½X
10.3.2 §Q¥Î±K½X­«¸m½L¯}¸Ñ¨t²Îµn¿ý±K½X
10.3.3 ¨Ï¥ÎSecureIt Proµ¹¨t²Î®à­±¥[§â¶W¯ÅÂê
10.3.4 ¨t²Î¥þ­±¥[±K¤j®vPC Security
10.4 ¨ä¥L¥[±K¸Ñ±K¤u¨ã
10.4.1 ¡§¥[±KºëÆF¡¨¥[±K¤u¨ã
10.4.2 MD5¥[±K¸Ñ±K¹ê¨Ò
10.4.3 ¥Î¡§¨p¤HºÏ½L¡¨ÁôÂäj¤å¥ó
²Ä11³¹ ºôµ¸¥N²z»P°lÂܧ޳N
11.1 ¥N²zªA°È¾¹³n¥óªº¨Ï¥Î
11.1.1 §Q¥Î¡§¥N²zÂy¤â¡¨§ä¥N²z
11.1.2 ¥ÎSocksCap32³]¸m°ÊºA¥N²z
11.1.3 »·µ{¸õªO¥N²z§ðÀ»Ãn¥ú
11.2 ±`¨£ªº¶Â«È°lÂܤu¨ãÃn¥ú
11.2.1 IP°lÂܧ޳NÃn¥ú
11.2.2 NeroTrace°lÂܤu¨ãÃn¥ú
²Ä12³¹ ¦Zªù§Þ³N
12.1 ½ã¸¹§J¶©¤u¨ã
12.1.1 ¨Ï¥Î³n¥ó§J¶©½ã¸¹Ãn¥ú
12.1.2 ¤â°Ê§J¶©½ã¸¹Ãn¥ú
12.2 ¨Ï¥Î¤u¨ã³Ð«Ø¨t²ÎªA°È¦ZªùÃn¥ú
12.2.1 ¨Ï¥ÎInstsrv³Ð«Ø¨t²ÎªA°È¦ZªùÃn¥ú
12.2.2 ¨Ï¥ÎSrvinstw³Ð«Ø¨t²ÎªA°È¦ZªùÃn¥ú
12.3 ÀË´ú¨t²Î¤¤ªº¦Zªùµ{§Ç
²Ä13³¹ »·µ{±±¨î§Þ³N
13.1 »·µ{®à­±³s±µ»P¨ó§U
13.1.1 Windows¨t²Îªº»·µ{®à­±³s±µ
13.1.2 Windows¨t²Î»·µ{Ãö¾÷
13.1.3 °Ï§O»·µ{®à­±³s±µ»P»·µ{¨ó§U
13.2 §Q¥Î¡§¥ô§Ú¦æ¡¨³n¥ó¶i¦æ»·µ{±±¨îÃn¥ú
13.2.1 °t¸mªA°ÈºÝ
13.2.2 ³q¹LªA°ÈºÝµ{§Ç¶i¦æ»·µ{±±¨îÃn¥ú
13.3 ¥ÎWinShell¹ê²{»·µ{±±¨îÃn¥ú
13.3.1 °t¸mWinShell
13.3.2 ¹ê²{»·µ{±±¨îÃn¥ú
13.4 ¥ÎQuickIP¶i¦æ¦hÂI±±¨îÃn¥ú
13.4.1 ³]¸mQuickIPªA°È¾¹ºÝ
13.4.2 ³]¸mQuickIP«È¤áºÝ
13.4.3 ¹ê²{»·µ{±±¨îÃn¥ú
²Ä14³¹ §½°ìºô§ð¨¾
14.1 §½°ìºô§ðÀ»¤u¨ãÃn¥ú
14.1.1 ºôµ¸°Å¤M¤âNetCut¤ÁÂ_ºôµ¸³s±µÃn¥ú
14.1.2 §½°ìºôARP§ðÀ»¤u¨ãWinArpAttackerÃn¥ú
14.1.3 ¡§ºôµ¸¯S¤u¡¨ºÊµø¼Æ¾ÚÃn¥ú
14.2 §½°ìºôºÊ±±¤u¨ãÃn¥ú
²Ä15³¹ QQ½ã¸¹§ð¨¾
15.1 ¤TºØQQ½ã¸¹µs¨ú¤u¨ãÃn¥ú
15.1.1 ¡§QQ²³æµs¡¨µs¨úQQ½ã¸¹Ãn¥ú
15.1.2 ¡§¦n¤Í¸¹¦n¦nµs¡¨µs¨úQQ½ã¸¹Ãn¥ú
15.1.3 QQExplorer¦b½u¯}¸ÑQQ½ã¸¹Ãn¥ú
15.2 «OÅ@QQ±K½X©M²á¤Ñ°O¿ý
15.2.1 ©w´Á­×§ïQQ±K½X
15.2.2 ¥Ó½ÐQQ±K½X«OÅ@
15.2.3 ¥[±K²á¤Ñ°O¿ý
²Ä16³¹ ¨t²Î©M¼Æ¾Úªº³Æ¥÷»P«ì´_
16.1 ¾Þ§@¨t²Î³Æ¥÷»PÁÙ­ì¤u¨ã
16.1.1 ¨Ï¥ÎÁÙ­ìÂI³Æ¥÷»PÁÙ­ì¨t²Î
16.1.2 ¨Ï¥ÎGHOST³Æ¥÷»PÁÙ­ì¨t²Î
16.2 ¥Î¤á¼Æ¾Ú³Æ¥÷»PÁÙ­ì¤u¨ã
16.2.1 ¨Ï¥Î¡§ÅX°ÊºëÆF¡¨³Æ¥÷»PÁÙ­ìÅX°Êµ{§Ç
16.2.2 ³Æ¥÷»PÁÙ­ìIEÂsÄý¾¹ªº¦¬Âç¨
16.2.3 ³Æ¥÷©MÁÙ­ìQQ²á¤Ñ°O¿ý
16.2.4 ³Æ¥÷©MÁÙ­ìQQ¦Û©w¸qªí±¡
16.3 ¨Ï¥Î«ì´_¤u¨ã«ì´_»~§R°£ªº¼Æ¾Ú
16.3.1 ¨Ï¥ÎRecuva«ì´_¼Æ¾Ú
16.3.2 ¨Ï¥ÎFinalData«ì´_¼Æ¾Ú
16.3.3 ¨Ï¥ÎFinalRecovery«ì´_¼Æ¾Ú
²Ä17³¹ ¨t²Î¦w¥þ¨¾Å@¤u¨ã
17.1 ¨t²ÎºÞ²z¤u¨ã
17.1.1 ¶iµ{¬d¬Ý¾¹Process Explorer
17.1.2 ºôµ¸ÀË´ú¤u¨ãColasoft Capsa
17.2 ¶¡¿Ò³n¥ó¨¾Å@¹ê¾Ô
17.2.1 ¶¡¿Ò¼s§i±þ¤âAd-Aware
17.2.2 ¥ÎSpy Sweeper²M°£¶¡¿Ò³n¥ó
17.2.3 ³q¹L¨Æ¥ó¬d¬Ý¾¹§ì¦í¡§¶¡¿Ò
17.2.4 ·L³n¤Ï¶¡¿Ò±M®aWindows Defenderªº¨Ï¥Î¬yµ{
17.3 ±`¨£ªººôµ¸¦w¥þ¨¾Å@¤u¨ã
17.3.1 ÂsÄý¾¹¸j¬[§J¬PHijackThis
17.3.2 ¿Õ¹yºôµ¸¦w¥þ¯Sĵ
17.3.3 360¦w¥þ½Ã¤h
§Ç¡G