nihilus / ScyllaHide

http://scyllahide.tk/
GNU General Public License v3.0
240 stars 60 forks source link

ScyllaHide is an open-source x64/x86 usermode Anti-Anti-Debug library. It hooks various functions in usermode to hide debugging. This will stay usermode! For kernelmode hooks use TitanHide.

ScyllaHide is tested to work with VMProtect, Themida, Armadillo, Execryptor, Obsidium If you find any protector that still detects debugger, please tell us.

Source code license: GNU General Public License v3 https://www.gnu.org/licenses/gpl-3.0.en.html


Debugger Hiding:

Timing Hooks:

Special functions:

Protecting and Stealthing DRx (Hardware Breakpoints):

Hooks:

Plugin specific:


Usage standalone (debugger-independent): InjectorCLI.exe

For example: InjectorCLI.exe crackme.exe C:\HookLibrary.dll


Plugins:

ini Note: The default ini contains settings for this protectors:

Feel free to contribute settings for other protectors!

IDA Note:

Commandline: ScyllaHideIDASrvxXX.exe

ScyllaHideIDASrv Note:


Special thanks to:


ToDo:


NOTE: You need to put NtApiCollection.ini in the same directory as ScyllaHide.dll or the following hooks will not work: NtUserQueryWindow, NtUserBuildHwndList, NtUserFindWindowEx

Info about NtApiCollection.ini: Some Nt* WINAPI functions are not exported by a DLL, so it is necessary to get the function adresses from another source. The other source is the PDB file. The adresses can be resolved with this tool: https://bitbucket.org/NtQuery/pdb-getprocaddress It will download the PDB file from the Microsoft server to resolve the missing function adresses. Binaries: https://bitbucket.org/NtQuery/scyllahide/downloads/NtApiTool.rar