Yahoo Search Búsqueda en la Web

Resultado de búsqueda

  1. Themidie only works for x64 executables, tested on various Themida 3.x+ versions, Windows 10 2004, latest x64dbg and ScyllaHide versions.

  2. 23 de may. de 2017 · Generally speaking, yes. You can also try to use hiding plugins for x64dbg (TitanHide, ScyllaHide). –

  3. A collection of x64dbg scripts. Feel free to submit a pull request to add your script. Resources

  4. 26 de abr. de 2012 · Here is a tutorial, how to get around IsDebuggerPresent, by simply patching this function so it always returns 0. 1) locate IsDebuggerPresent. In my situation, it is at 7664EFF7, and consist of only three instructions + one RET.

  5. 29 de ago. de 2018 · I'm working on bypassing the anti-debug checks of an unpacker in x64dbg. My end goal is to bypass all of the checks so that I can run the (unmodified) process with a debugger attached without any problems.

  6. 12 de feb. de 2023 · This tool will allow you to bypass VMProtect .NET AntiDebugger.

  7. 19 de dic. de 2019 · I'm trying to bypass (crack) a very old software that require license in order to unlock all the features. i was digging in the lines with a little bit of knowledge in assembly and i found the line where it compare the hash of the request code with the hash of the license i entered. this is the line ( not %100 sure )