FineXing

FineXing

Geek Repo

Github PK Tool:Github PK Tool

FineXing's repositories

AimTux

A large Linux csgo cheat/hack

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

apex_full_cheat

APEX Full internal Cheat

Language:C++License:MITStargazers:0Issues:0Issues:0

battleyent

patch eft functions to allow for offline matches without battleye running

Language:C++Stargazers:0Issues:0Issues:0

blacksun-framework

blacksun framework for QEMU/KVM game cheat development

Language:C++License:MITStargazers:0Issues:0Issues:0

DMALibrary

Simple but extensive library for DMA users, made for gamehacking

Language:CLicense:MITStargazers:0Issues:0Issues:0

DuckMemoryScan

检测绝大部分所谓的内存免杀马

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

EasyAntiPatchGuard

Easy Anti PatchGuard

Language:C++Stargazers:0Issues:0Issues:0

EC

open-source cheat / penetration test for anti-cheats

Language:C++Stargazers:0Issues:0Issues:0

EGamePlay

一个基于Entity-Component模式的灵活、通用、可扩展的轻量战斗(技能)框架,配置可选使用ScriptableObject或是Excel表格. A flexible, generic, easy to extend, lightweight combat (skills) framework based on Entity-Component pattern. Configuration can choose to use ScriptableObject or Excel tables.

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

face-injector-v2

update face injector by KANKOSHEV

Language:CStargazers:0Issues:0Issues:0

human-mouse

Adopted SRL-6 mouse movement to C++

Stargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0

MMInject

Kernel DLL Injector using NX Bit Swapping and VAD hide for hiding injected DLL

Language:CStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

Poseidon

stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.

Stargazers:0Issues:0Issues:0

project-tanya

https://www.unknowncheats.me/forum/apex-legends/517735-project-tanya-linux.html

Stargazers:0Issues:0Issues:0

qemu-anti-detection

A patch to hide qemu itself, bypass mhyprot,EAC,nProtect / VMProtect,VProtect, Themida, Enigma Protector,Safegine Shielden

Stargazers:0Issues:0Issues:0

reflow

function executor based on unicorn and memflow

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Rigel-Apex-Legends

Rigel cheat of Apex Legends.

License:MITStargazers:0Issues:0Issues:0

SecHex-Spoofy

C# HWID Changer 🔑︎ Disk, Guid, Mac, Gpu, Pc-Name, Win-ID, EFI, SMBIOS Spoofing [Usermode]

License:GPL-2.0Stargazers:0Issues:0Issues:0

Simple-Manual-Map-Injector

Simple C++ DLL Manual Map Injector For x86 and x64

License:MITStargazers:0Issues:0Issues:0

SinMapper

usermode driver mapper that forcefully loads any signed kernel driver (legit cert) with a big enough section (example: .data, .rdata) to map your driver over. the main focus of this project is to prevent modern anti-cheats (BattlEye, EAC) from finding your driver and having the power to hook anything due to being inside of legit memory (signed legit driver).

Stargazers:0Issues:0Issues:0

skCrypter

Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:0Issues:0Issues:0