x64dbg in carpedm20/awesome-hacking

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at May 12, 2024, 5:50 a.m.

C++

2,747 +3

43,283 +41

2,307 +0

GitHub
ScyllaHide in rshipp/awesome-malware-analysis

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at May 12, 2024, 10:05 p.m.

C++

87 +0

3,233 +11

407 +1

GitHub