DIXIN20's repositories

blacksun-framework

blacksun framework for QEMU/KVM game cheat development

Language:C++License:MITStargazers:1Issues:0Issues:0

CheatEngine-DMA

Cheat Engine Plugin for DMA users

Language:CLicense:MITStargazers:1Issues:0Issues:0

2D-Injector

Hiding unsigned DLL inside a signed DLL

Language:CStargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

ceserver-rawmem

CEServer for Cheat Engine 7.4 to perform DMA access to Windows processes

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

CS2_DMA_Extrnal

基于 CS2_Extrnal 的DMA版

Language:C++Stargazers:0Issues:0Issues:0

DMA-CFW-Guide

Detailed Instructions on the creation of custom/modified DMA (attack) Firmware based on pcileech-fpga

Language:PythonStargazers:0Issues:0Issues:0

DMALibrary

Simple but extensive library for DMA users, made for gamehacking

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

FluentUI

FluentUI for QML

Language:QMLLicense:MITStargazers:0Issues:0Issues:0

imgui-particle-background

Particle background for imgui

Language:C++Stargazers:0Issues:0Issues:0

Kernel-VAD-Injector

Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver

Language:CStargazers:0Issues:0Issues:0

LyInject

一款驱动级DLL注入工具,可强制将DLL文件插入到任意应用层进程内。 A driver level DLL injection tool, which can forcibly insert DLL files into any application layer process.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

norsefire

get_module, read/write mem, mouse emulation

Language:C++Stargazers:0Issues:0Issues:0

nvidia-overlay-hijack

An imgui window rendered on top of nvidia's overlay with animations

Language:C++Stargazers:0Issues:0Issues:0

qq-tim-elevation

CVE-2023-34312

Language:RustStargazers:0Issues:0Issues:0

query-pdb

query-pdb is a server-side software for parsing PDB files. The software provides PDB online parsing service.

Language:C++License:MITStargazers:0Issues:0Issues:0

SQ-Project-CSGO-Arduino

External CS:GO hack for Arduino written using modern C++ and WinAPI

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

GsDriver

一个简单的驱动

Stargazers:0Issues:0Issues:0

HuntDMA

DMA Cheat For Hunt Showdown. Aimbot/ESP/Chams

License:MITStargazers:0Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

License:MITStargazers:0Issues:0Issues:0

lenovo_mapper

driver manual mapper powered by https://github.com/estimated1337/lenovo_exec

Stargazers:0Issues:0Issues:0

MemStream

Efficient DMA Library

Stargazers:0Issues:0Issues:0

pcileech-wifi

pcileech-fpga with wireless card emulation

Stargazers:0Issues:0Issues:0

qengine

C++ 17 or higher control flow obfuscation library for windows binaries

License:MITStargazers:0Issues:0Issues:0

RustDMACheat

Small DMA Cheat For Rust

License:MITStargazers:0Issues:0Issues:0

section-obfuscation

PE Header (.rdata,.data,.text) obsfucation

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0