114

GitHub - x64dbg/ScyllaHide: Fork of ScyllaHide: https://bitbucket.org/NtQuery/sc...

 6 years ago
source link: https://github.com/x64dbg/ScyllaHide
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

ScyllaHide

ScyllaHide is an advanced open-source x64/x86 user mode Anti-Anti-Debug library. It hooks various functions to hide debugging. This tool is intended to stay in user mode (ring 3). If you need kernel mode (ring 0) Anti-Anti-Debug, please see TitanHide. Forked from NtQuery/ScyllaHide.

ScyllaHide supports various debuggers through plugins:

PE x64 debugging is fully supported with plugins for x64dbg and IDA.

Please note that ScyllaHide is not limited to these debuggers. You can use the standalone command line version of ScyllaHide. You can inject ScyllaHide into any process debugged by any debugger.

More information is available in the documentation (PDF).

License

ScyllaHide is licensed under the GNU General Public License v3.

Special thanks to


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK