x64dbg in carpedm20/awesome-hacking

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,745 -1

43,201 +50

2,303 +10

GitHub
ScyllaHide in rshipp/awesome-malware-analysis

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

created at Jan. 27, 2016, 5:26 a.m.

C++

87 +0

3,217 +10

407 +3

GitHub