Welcome![Sign In][Sign Up]
Location:
Search - ollydbg

Search list

[Delphi VCLUddCLean

Description: 自己写的UddCLeaner for ollydbg。Delphi完成遍历Udd目录下的子文件及文件夹递归删除。最后重建Udd文件夹。达到清空Udd文件夹的目的-Written UddCLeaner. Delphi to complete Udd traverse the directory sub-files and folders recursively deleted. Finally, reconstruction Udd folder. Reach Empty the purpose of the Udd file folder
Platform: | Size: 857088 | Author: bug | Hits:

[Windows DevelopVSoftSnoop132i

Description: 相对于SoftSnoop1.3版新增功能1)可以捕获从任一模块产生的到任一模块的Api调用,包括动态加载的模块;可以在调用Api之前输出Api名称,Api所属模块,Api参数及调用这个Api的地址;可可以在Api返回之后输出Api返回值2)可以像OllyDbg那样附着到正在运行的目标进程并捕获其Api,可以随意终止和继续捕获,目标进程不受影响3)可以选择是否对目标进程进行调试,对一些检查调试器的程序 -New phase for the version of SoftSnoop1.3 function 1) can be captured from any one module to any module Api call, including the dynamically loaded modules output before calling Api Api name, Api belongs module parameters Api call Api' s address to in Api return output the Api return value 2) as OllyDbg attached to a running target process and capture its Api, terminate and continue to capture the target process is not affected) can choose whether debugging, for some program to check the debugger on the target process
Platform: | Size: 242688 | Author: wanynall | Hits:

[assembly languageDisasm-Lib-For-Asm-(OD)

Description: OllyDbg Decode.lib 转Asm OllyDbg Decode.lib 转Asm-The OllyDbg Decode.lib turn Asm
Platform: | Size: 1002496 | Author: 孙公亮 | Hits:

[assembly languagedisasembly

Description: How to disassemble with the new powerful debugger OllyDbg
Platform: | Size: 3805184 | Author: Baka | Hits:

[Software EngineeringOllyDBG-add-dialog-box

Description: 用OD给EXE文件添加一个对话框,有详细的代码以及分析信息!-Using OD to EXE file to add a dialog box, a detailed code and analysis information!
Platform: | Size: 3072 | Author: 张俊 | Hits:

[assembly languagefasolly-src

Description: ollydbg plugins for Fasm Source -ollydbg plugins for Fasm Source ...
Platform: | Size: 30720 | Author: MalPC | Hits:

[Data structsOllyDBG_1.10

Description: OllyDbg是运行在Windows 95、Windows 98、Windows ME、Windows NT 和 Windows 2000系统下的一个单进程、多线程的分析代码级调试工具。它可以调试PE格式的执行文件及动态链接库,并可以对其打补丁。“代码级”意味着您可以直接与比特、字节或处理器指令打交道。OllyDbg 仅使用已公开的 Win32 API 函数,因此它可以在所有 Windows 操作系统及后继版本中使用。但是由于我没有对 XP 系统进行彻底测试,因此不能保证 OllyDbg 功能的充分发挥。注意:OllyDbg 不支持对 .NET 程序的调试。-OllyDbg is running Windows 95, Windows 98, Windows ME, Windows NT and Windows 2000 systems under a single process, multi-threaded the analysis code level debugging tool. It can debug the implementation of the PE format files and dynamic link library, and can patch it. " Code level" means that you can directly deal with bits, bytes, or processor instructions. The OllyDbg Win32 API functions using only public, so it can be used in all Windows operating system and the successor version. However, because I did not thoroughly test XP system, and therefore can not guarantee OllyDbg give full play to function. Note: OllyDbg does not support the NET program debugging.
Platform: | Size: 5216256 | Author: 德润 | Hits:

[OS programolly_bp_man

Description: ollydbg插件,管理断点,可以把OD断点保存到磁盘,OD运行打开插件导入即可-ollyice plugin for manage breakpoint, just call plugin to store breakpoint to disk, and import at next time when you run OD
Platform: | Size: 160768 | Author: | Hits:

[Crack HackOllyICE

Description: OllyDBG增强修改版。 由于OllyDBG 1.1官方不再更新,故一些爱好者对OllyDBG修改,以新增一些功能或修正一些bug,OllyICE就是其中的一个修改版,且己汉化,取名OllyICE只是便于区分,其实质还是OllyDBG。-OllyDBG enhanced modified version. Official no longer updated OllyDBG 1.1, the number of enthusiasts OllyDBG modify to add some features or fix some bug in OllyICE is a modified version, and has finished the name OllyICE just easy to distinguish, the reality is OllyDBG.
Platform: | Size: 4439040 | Author: wq | Hits:

[Crack Hackollydbg-v2.01b_HA

Description: 一款反编译的软件!非常好用如果你用外挂不想花钱那就破译吧!-A decompilation software! Very easy to use if you do not want to spend money with the plug decipher it!
Platform: | Size: 2317312 | Author: 嚣张 | Hits:

[Crack HackLuaPlugindev

Description: ollydbg的lua插件组建,开发插件好实例-the lua plugin of ollydbg
Platform: | Size: 241664 | Author: luckyray | Hits:

[Delphi VCLSimpleAntiDBG

Description: very simple AntiDebug Unit for Delphi can detect most debuggers: OllyDBG,Immunity Debugger,WinDbg,W32DAsm,IDA,.... SoftICE,Syser,TRW,TWX Tested on Win9x-Me-2k-XP-2k3-Vista Coded by: Magic_h2001
Platform: | Size: 2048 | Author: mohammadr | Hits:

[OtherODplugin

Description: 这是一款OllyDbg剥离进程的插件,能够在应用程序不退出的情况下剥离调试进程。-This is a plug-in OllyDbg stripping process, can under the condition of the application does not exit strip out the debugging process.
Platform: | Size: 509952 | Author: jingdong1 | Hits:

[OS programAntiOd

Description: 反 调试工具OLLYDBG,测试用的代码,VS2008打开编译,用OD测试、-Anti-debugging tools OLLYDBG, test code, VS2008 open compiler, using OD test,
Platform: | Size: 11264 | Author: Phoenix | Hits:

[Othersimple_OllyDBG_course

Description: 本文讲述OllyDBG的安装与配置,以及使用方法,以及结合实例-This paper describes the installation and configuration of OllyDBG, and how to use
Platform: | Size: 328704 | Author: fly | Hits:

[Othersrc320110

Description: OllyDbg 命令行插件的源码 此插件和官方自带不同的是在右下角显示-OllyDbg command line plug-ins and the official source of this comes in the lower right corner shows the different
Platform: | Size: 18432 | Author: satan | Hits:

[Game Hook Crackod

Description: 新手OllyDbg入门文章 新手OllyDbg入门文章-od Getting Started
Platform: | Size: 1438720 | Author: wangheng | Hits:

[Game Hook CrackCheatEngine561src

Description: CheatEngine561 Delphi源代码,功能类似OllyDbg功能调试,用于跟踪程序数据-CheatEngine561 Delphi source code, debugging features like OllyDbg features for tracking program data
Platform: | Size: 9308160 | Author: chenyl | Hits:

[assembly languageAnalyzeThis-v1.00

Description: analyse this plugin for ollydbg
Platform: | Size: 12288 | Author: n0body | Hits:

[OtherOllyDbg_sigmaker

Description: Sigmaker plugin for ollydbg 2.01(updated)
Platform: | Size: 243712 | Author: killabee | Hits:
« 1 2 3 4 5 6 78 9 »

CodeBus www.codebus.net