ZwProcessHollowing VS x64dbg

Compare ZwProcessHollowing vs x64dbg and see what are their differences.

ZwProcessHollowing

ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption (by XaFF-XaFF)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
ZwProcessHollowing x64dbg
1 32
75 43,229
- 0.6%
1.8 9.0
about 1 year ago 11 days ago
C++ C++
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ZwProcessHollowing

Posts with mentions or reviews of ZwProcessHollowing. We have used some of these posts to build our list of alternatives and similar projects.

x64dbg

Posts with mentions or reviews of x64dbg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.

What are some alternatives?

When comparing ZwProcessHollowing and x64dbg you can also consider the following projects:

inline_syscall - Inline syscalls made easy for windows on clang

ghidra - Ghidra is a software reverse engineering (SRE) framework

Black-Angel-Rootkit - Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

dnSpy - .NET debugger and assembly editor [Moved to: https://github.com/dnSpy/dnSpy]

syser - syser debugger x32/x64 ring3 with source level debugging/watch view/struct view

dnSpy

Corth - It's like Porth, but in C++. Yep, we're going full circle.

ImHex - 🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Orca - Orca is an Advanced Malware with multifeatures written in C/C++ , work on all windows versions !

pycdc - C++ python bytecode disassembler and decompiler

Disassembler

Scylla - Imports Reconstructor