Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'scyllahide'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 3 results

  1. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers with plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6+ TitanEngine v2 PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific Changelog v2020-12-15 Fix regression in x64dbg plugin caused by 9ad0839d. Fixes #115 [hide][Hidden Content]]
  2. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers with plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6+ TitanEngine v2 PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific Changelog v2020-12-13 Fix IDA plugin build [hide][Hidden Content]]
  3. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers through plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6 (not supported) TitanEngine v2 (original and updated versions) PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.