Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'x64/x86'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 9 results

  1. Hex Editor Neo Edit your hex data and binary files with HHD Software Hex Editor Neo Hex Editor Neo is a binary files editing software utility for Windows. It's rich and handy set of features will help all software and hardware developers working with ASCII, hex, decimal, float, double and binary data. Highly optimized performance, carefully tuned user interface among with new level of application stability will save a lot of your time, money and precious nerves while working with binary files. Make patches with just two mouse clicks; manipulate your EXE, DLL, DAT, AVI, MP3, JPG files with unlimited undo/redo. Taste the visual operation history with branching. Features: Editing Files of ANY Size; Built-In Explorer; Unlimited Undo/Redo; Multiple Selection; Selection Save and Load; Find All; Replace All; History Browsing; History Save and Load; Patch Creation; Clipboard Operations; Bytes, Words, Double Words, Quad Words, Floats and Doubles Edit Mode; Pattern Coloring; Data Inspector; Bookmarks; Base Converter; Advanced copy & export; Encodings. Hexeditor is highly optimized to quickly perform the requested actions. It also allows you to continue working with a document while application is busy performing lengthy operation on another opened document. We take special care about extreme performance while developing tools for you and your convenience. [Hidden Content] [Hidden Content]
  2. Advanced Malware Scanning and Removal Tools Finds malware. Destroys malware. Doesn’t apologize. You’ve been infected. Well, not you, but your computer has. It’s slow. It’s acting funny. You need a no-nonsense malware cleaner to get your computer back up to speed. We have just the thing. [Hidden Content] [hide][Hidden Content]]
  3. Shellcode Template An easily modifiable shellcode template for Windows x64/x86 How does it work? This template is heavily based on Austin Hudson’s (aka SecIdiot) TitanLdr It compiles the project into a PE Executable and extracts the .text section. Example The entrypoint of the shellcode looks like this. Of course, this can be changed for your need. First, we need to initialize needed libraries and functions by using our custom written GetModuleHandle and GetProcAddress. [hide][Hidden Content]]
  4. HitmanPro 3.8.28 Build 324 Multilingual | 25.4 Mb HitmanPro is the fastest solution to see if your computer is infected with viruses. This software is also portable and can run from a USB Flash Drive, CD/DVD, local or network attached hard drive. HitmanPro 3 is a fast all-in-one tool to locate, identify and remove viruses, spyware, trojans, rootkits and other malware. Hitman Pro 3 will quickly show if your PC is infected with malicious software. Research shows that many computers are infected, even if they have an up-to-date security suite installed, and that a combination of different anti malware programs would be required to prevent infection. HitmanPro 3 uses innovative cloud computing techniques to detect and remove potential malware threats with minimal impact on system performance. Features of HitmanPro : - Recognizes and removes viruses, trojans, rootkits, spyware and other malware. - Revolutionary innovation in scanning technique to distinguish between malicious and safe software without signatures. - Short scan time - searches the system within a few minutes. - No extra system load. - Impossible to make false positives on important systems files thanks to "profiling" and whitelisting. - Multi-vendor identification of malware in our real-time "Scan Cloud". - Automatically restores common system alterations made by malicious software. - Creates a check point in System Restore before removing malicious software. - Removes resistant threats using native NT boot-time deleter. - Removes references to malicious software (like shortcuts and registry entries). Operating System:Windows Vista, 7, 8.1, 10, 11 [Hidden Content] [hide][Hidden Content]]
  5. Advanced Malware Scanning and Removal Tools Finds malware. Destroys malware. Doesn’t apologize. You’ve been infected. Well, not you, but your computer has. It’s slow. It’s acting funny. You need a no-nonsense malware cleaner to get your computer back up to speed. We have just the thing. [Hidden Content] [Hidden Content]
  6. EditPlus is a text editor for Windows with built-in FTP, FTPS and sftp capabilities. While it can serve as a good Notepad replacement, it also offers many powerful features for Web page authors and programmers. Syntax highlighting for HTML, PHP, Java, C/C++, CSS, ASP, Perl, JavaScript, VBScript, Python and Ruby on Rails. Also, it can be extended for other programming languages based on custom syntax files. Seamless Web browser for previewing HTML pages, and FTP (also sftp and FTPS) feature for uploading local files to FTP server. Other features include Hex Viewer, HTML toolbar, user tools, line number, ruler, URL highlighting, auto completion, cliptext, column selection, powerful search and replace, multiple undo/redo, spell checker, customizable keyboard shortcuts, and more. [Hidden Content] [hide][Hidden Content]]
  7. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers with plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6+ TitanEngine v2 PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific Changelog v2020-12-15 Fix regression in x64dbg plugin caused by 9ad0839d. Fixes #115 [hide][Hidden Content]]
  8. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers with plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6+ TitanEngine v2 PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific Changelog v2020-12-13 Fix IDA plugin build [hide][Hidden Content]]
  9. ScyllaHide is an advanced open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This tool is intended to stay in usermode (ring3). ScyllaHide supports various debuggers through plugins: OllyDbg v1 and v2 x64dbg Hex-Rays IDA v6 (not supported) TitanEngine v2 (original and updated versions) PE x64 debugging is fully supported with plugins for x64dbg and IDA. Please note: ScyllaHide is not limited to these debuggers. You can use the standalone commandline version of ScyllaHide. You can inject ScyllaHide in any process debugged by any debugger. Features Anti-Anti-Debug Process Environment Block (PEB) NtSetInformationThread NtSetInformationProcess NtQuerySystemInformation NtQueryInformationProcess NtQueryObject NtYieldExecution NtCreateThreadEx OutputDebugStringA (deprecated since v1.3) BlockInput NtUserFindWindowEx NtUserBuildHwndList NtUserQueryWindow NtSetDebugFilterState NtClose Remove Debug Privileges Hardware Breakpoint Protection (DRx) Timing Raise Exception Special DLL Injection Prevent Thread Creation RunPE Unpacker Improved Attach Dialog OllyDbg v1 Specific Remove entry point breakpoint Fix Olly Bugs x64 single-step fix Skip Entrypoint outside code Ignore bad PE image Skip compressed code warning Skip ”load dll” warning Break on TLS Advanced CTRL+G Change window caption Special Keyboard Shortcuts Custom Toolbar Exception Problem OllyDbg v2 Specific Change window caption IDA Specific Server Option x64dbg Specific TitanEngine Specific [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.