Driver_Sime's repositories

access

Access without a real handle

Language:CStargazers:0Issues:1Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

DisableWin10PatchguardPoc

pseudo-code to show how to disable patchguard with win10

Language:C++Stargazers:0Issues:0Issues:0

GameHackingCode

Example code for the book http://www.nostarch.com/gamehacking . PLEASE READ THE README

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

InfinityHookPro

InfinityHookPro Win7 -> Win11 latest

Language:C++License:MITStargazers:0Issues:1Issues:0

loadlibrayy

x64 manualmapper with kernel elevation and thread hijacking capabilities

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Poker

棋牌5合1

Language:ErlangStargazers:0Issues:1Issues:0

Syscall-Monitor

Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+

Language:POV-Ray SDLLicense:MITStargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

UnityFramework

use framework to makeing games.

Language:C#License:MITStargazers:0Issues:1Issues:0

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

Language:C++License:MITStargazers:0Issues:1Issues:0

ylqipai

幼麟棋牌

Language:JavaScriptStargazers:0Issues:1Issues:0