ScyllaHide in rshipp/awesome-malware-analysis

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at May 26, 2024, 6:43 a.m.

C++

87 +0

3,250 +11

407 +0

GitHub
x64dbg in carpedm20/awesome-hacking

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at May 25, 2024, 11:11 p.m.

C++

2,743 -3

43,380 +57

2,312 +2

GitHub