Axactt

Axactt

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Axactt's repositories

Stealthy-Kernelmode-Injector

Manual mapper that uses PTE manipulation, Virtual Address Descriptor (VAD) manipulation, and forceful memory allocation to hide executable pages. (VAD hide / NX bit swapping)

Stargazers:1Issues:0Issues:0

Anticheat-mhyprot2-GImpact

Reverse engineering Genshin Impact anticheat to study how anticheats work on the Windows operating system.

Stargazers:0Issues:0Issues:0

Apex-Legends-SDK

Open Source Cheat for Apex Legends, designed for ease of use. Made to understand reversing of Apex Legends and respawn's modified source engine as well as their Easy Anti Cheat Implementation.

Stargazers:0Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

buddyCleaner-ccCleaner-Directory

Clean up your computer! CCleaner / BleachBit alternative. Work in progress.

Stargazers:0Issues:0Issues:0

ceserver-pcileech

CheatEngine PCILeech Adapter

License:AGPL-3.0Stargazers:0Issues:0Issues:0

csgo-cheat-base

simple csgo internal base.

License:MITStargazers:0Issues:0Issues:0

data-ptr-comm

Communicate between user-mode and kernel-mode through a swapped QWORD pointer argument.

Stargazers:0Issues:0Issues:0

DdiMon

Monitoring and controlling kernel API calls with stealth hook using EPT

License:MITStargazers:0Issues:0Issues:0

DetectWindowsCopyOnWriteForAPI

Enumerate various traits from Windows processes as an aid to threat hunting

License:AGPL-3.0Stargazers:0Issues:0Issues:0

DICHook-NtDeviceIoControlFile

Hook NtDeviceIoControlFile with PatchGuard

Stargazers:0Issues:0Issues:0

Diglett-Hookdriver-HideSysthread

Does his best to hide in kernel-land

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

eac-mapper-unscanned-space

undetected eac mapper

Stargazers:0Issues:0Issues:0

external-warzone-cheat-NMan1-External

External warzone cheat with manual mapped driver (function hook), overlay (nvidia hijack), simple esp, no recoil

Stargazers:0Issues:0Issues:0

game-reversing

Beginner learning materials on how to reverse engineer video games

License:UnlicenseStargazers:0Issues:0Issues:0

HookLib

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

License:MITStargazers:0Issues:0Issues:0

IW

IW Engine build for modern operating systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernel-Thread-Driver

This is a simple project of a driver + usermode.

Stargazers:0Issues:0Issues:0

kernel_window_hide-validateHwnd

内核级别隐藏指定窗口

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

License:AGPL-3.0Stargazers:0Issues:0Issues:0

OpenIW

IW Engine for Call of Duty® games.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

License:GPL-3.0Stargazers:0Issues:0Issues:0

pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

process-hollowing

process hollowing variant using NtCreateSection + NtMapViewOfSection + ResumeThread

Stargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

RWX-Dlls-for-manual-mapping

Here are a few rwx dlls your can use to manual map your cheat dll, they will prob get checked soon...

Stargazers:0Issues:0Issues:0

Win10SysProgBookSamples

Windows 10 System Programming book samples

License:MITStargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Stargazers:0Issues:0Issues:0