x64dbg / ODbgScriptLinks
☆19Updated 8 years ago
Alternatives and similar repositories for ODbgScript
Users that are interested in ODbgScript are comparing it to the libraries listed below
Sorting:
- modify binary Portable Executable to hook its export functions☆66Updated 6 years ago
- A session-0 capable dll injection utility☆76Updated 7 years ago
- x64dbg conditional branches logger [Plugin]☆72Updated 8 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 6 years ago
- CAPE monitor DLLs☆41Updated 5 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆66Updated 13 years ago
- IDAPro scripts/plugins☆93Updated 6 years ago
- plugin of ida with pin☆48Updated 4 years ago
- This project has been moved from a private repository☆26Updated 7 years ago
- Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.☆51Updated 6 years ago
- Windows 10 kernel and ntdll internal types, directly compatible with ida.☆53Updated 7 years ago
- 一个早期的抗启发式查杀的WIN32免杀壳☆45Updated 12 years ago
- Anti-technique Codes, Detection of Anti-technique codes☆38Updated 12 years ago
- *DEPRECATED* Advanced skinning plugin for IDA Pro, ported to x64dbg☆32Updated 9 years ago
- DLL Injection Library & Tools☆73Updated 9 years ago
- Remote thread injected DLL libraries, support for windows 32-bit and 64-bit platforms☆33Updated 10 years ago
- The Minimalistic x86/x64 API Hooking Library for Windows☆32Updated 7 years ago
- GUI Application in C# to run and disassemble shellcode☆36Updated 8 years ago
- x64dbg plugin to check security settings☆138Updated 8 years ago
- Ransomware Detection and Mitigation Software☆109Updated 9 years ago
- Slides of 44Con 2018☆22Updated 7 years ago
- OllyHeapTrace is a plugin for OllyDbg to trace the heap operations being performed by a process.☆55Updated 14 years ago
- Intercept arbitrary functions at run-time, without knowing their typedefs☆88Updated 8 years ago
- x64dbg stylesheet like visual studio dark theme☆42Updated 8 years ago
- This is a VmProtect integrated debugger, that will essentially allow you to disasm and debug vmp partially virtualized functions at the v…☆47Updated 9 years ago
- Windows 10 UAC bypass PoC using LaunchInfSection☆35Updated 7 years ago
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub☆80Updated 13 years ago
- CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation☆83Updated 6 years ago
- Generates a Python script to give public interface names in an ActiveX file to an IDB file.☆51Updated 4 years ago
- OllyCallTrace is a plugin for OllyDbg to trace the call chain of a thread.☆54Updated 14 years ago