Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
-
Updated
Jun 4, 2024 - C++
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
Powerful plugins and add-ons for hackers
Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.
Debug Child Process Tool (auto attach)
Unpacking scripts for Ollydbg.
Reverse Engineering tools
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compiled executable functionality.
With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger
DLL Injection to Exe with Assembly using OllyDbg
Vulnserver exploits
A simple hook for reverse engineering on x86 processors, to be used with ollydbg, x64dbg and the like.
An embedded C++ script plugin for Ollydbg
Add a description, image, and links to the ollydbg topic page so that developers can more easily learn about it.
To associate your repository with the ollydbg topic, visit your repo's landing page and select "manage topics."