ollydbg
There are 35 repositories under ollydbg topic.
x64dbg/ScyllaHide
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
eteran/edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
Hack-with-Github/Powerful-Plugins
Powerful plugins and add-ons for hackers
a1ext/labeless
Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping and interactive Python scripting capabilities.
therealdreg/DbgChild
Debug Child Process Tool (auto attach)
ThomasThelen/OllyDbg-Scripts
Unpacking scripts for Ollydbg.
dubuqingfeng/ollydbg-script
some ollydbg scripts.
xiosec/Reverse-engineering
Reverse Engineering tools
fjqisba/E-debug-plus
易语言辅助调试工具:https://github.com/fjqisba/E-debug
m417z/Multiline-Ultimate-Assembler
A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compiled executable functionality.
therealdreg/shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
therealdreg/xshellex
With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger
Dentrax/DLL-Injection-with-Assembly
DLL Injection to Exe with Assembly using OllyDbg
LuxXx/reverse-engineering
short, precise and uncommented solutions to keygenme or crackme challenges. INFO: Sadly crackmes.de got shut down. I do not have another sources for crackmes. If you do know a nice website please message me
ricardojoserf/vulnserver-exploits
Vulnserver exploits
8ctopus/legendofrandom
The legend of random website
d-holguin/OllyDbgV1.10-plugins-and-Hlpfile
OllyDbg v1.10 with plugins and help32 file along with windows 10 help32 fix. With a dark color scheme.
keowu/RDTSC_Calculator
A simple hook for reverse engineering on x86 processors, to be used with ollydbg, x64dbg and the like.
pezcode/FireFly
An embedded C++ script plugin for Ollydbg
D3AD-E/HexEditor
Hex editor with a few additions
pezcode/Pyllow
Python for OllyDbg
pezcode/mapimp
Mirror of mapimp 0.9 written by takerZ. mapimp is an OllyDbg plugin for importing information from .map files.
inFocus7/Assembly-Simple-Keygen
First time using Ollydbg for Reverse Engineering
smallzhong/ollydbg_plugin
OD插件 重命名函数(打标签)、在内存窗口中按照指定字节数选中数据并将数据保存到硬盘
TsingCode/HistCite_Perl_Script
反编译Histcite程序文件得到的Perl脚本
GiacomoFerro/malware-analysis
sample2.exe analysis on win32 with Windows XP expiro virus.
JacYuan1/Malware-Analysis-Project
Analyze different types of malware with the use of static and dynamic analysis techniques.
pezcode/odbgscript
Fork of OllyDBG Script Engine for OllyDbg 2.0
BetterWayElectronics/uni-ifn643-task3
Overdoing a university assignment
D3AD-E/IDA-to-DBG
Converts offset of function in ida to olly
L1B0/malwareAnalysis
To store my malware analysis in class
asukaminato0721/ollydbg-zh
OllyDbg 2.01 简体中文版. Simplified Chinese translation of OllyDbg 2.01. Fully translated.
koreadeveloper/koeradeveloper-reversing
Reversing repository
trigger-segfault/Ollydbg-Argfile-Docs
Documentation on the undocumented OllyDbg v2.01 .arg file, allowing definition of structures, functions, enumerations, etc.