ScyllaHide in rshipp/awesome-malware-analysis

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

created at Jan. 27, 2016, 5:26 a.m.

C++

87 +0

3,233 +11

407 +1

GitHub
x64dbg in carpedm20/awesome-hacking

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,747 +3

43,283 +41

2,307 +0

GitHub