x64dbg -- 系列文章

发布时间 2023-03-24 11:05:31作者: jack_Meng

x64dbg 自动化从入门到精通


一款 x64dbg 自动化控制插件,通过Python控制x64dbg的行为,实现远程动态调试,解决了逆向工作者分析程序,反病毒人员脱壳,漏洞分析者寻找指令片段,原生脚本不够强大的问题,通过与Python相结合利用Python语法的灵活性以及其丰富的第三方库,加速漏洞利用程序的开发,辅助漏洞挖掘以及恶意软件分析。

文章标题文章链接
LyScript 插件命令返回封装 https://www.cnblogs.com/LyShark/p/16503660.html
LyScript 实现自定义反汇编 https://www.cnblogs.com/LyShark/p/16521385.html
LyScript 寻找ROP漏洞指令片段 https://www.cnblogs.com/LyShark/p/16522301.html
LyScript 获取上或下一条汇编指令 https://www.cnblogs.com/LyShark/p/16527744.html
LyScript 实现对内存堆栈扫描 https://www.cnblogs.com/LyShark/p/16545888.html
LyScript 验证PE程序开启的保护 https://www.cnblogs.com/LyShark/p/16547097.html
LyScript 从文本中读写ShellCode https://www.cnblogs.com/LyShark/p/16547718.html
LyScript 内存交换与差异对比 https://www.cnblogs.com/LyShark/p/16547840.html
LyScript 实现应用层钩子扫描器 https://www.cnblogs.com/LyShark/p/16548656.html
LyScript 实现绕过反调试保护 https://www.cnblogs.com/LyShark/p/16578927.html
LyScript 插件实现UPX寻找入口 https://www.cnblogs.com/LyShark/p/16580698.html
LyScript 批量搜索反汇编特征 https://www.cnblogs.com/LyShark/p/16587300.html
LyScript 自实现汇编搜索功能 https://www.cnblogs.com/LyShark/p/16645221.html
LyScript 内存扫描与查壳实现 https://www.cnblogs.com/LyShark/p/16671876.html
LyScript 通过PEB结构解析堆基址 https://www.cnblogs.com/LyShark/p/16683857.html
LyScript 实现Hook改写MessageBox https://www.cnblogs.com/LyShark/p/16684396.html
LyScript 计算片段Hash并写出Excel https://www.cnblogs.com/LyShark/p/16686670.html
LyScript 实现Hook隐藏调试器 https://www.cnblogs.com/LyShark/p/16702230.html

 

 

出处:https://www.cnblogs.com/LyShark/articles/16053906.html

=======================================================================================

《x64dbg 自动化从入门到精通》

 

出处:https://www.cnblogs.com/LyShark/category/2194608.html