Rework (chengtaowan)

chengtaowan

Geek Repo

Company:Lueilwitz Group

Location:0588,Emelia Rest,Marceleneport,ldaho,Fiji

Home Page:www.darknick.com

Github PK Tool:Github PK Tool

Rework's repositories

CPlusPlusThings

C++那些事

Language:C++Stargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

androotzf

Android Root Zap Framwork, Lazy and Powerful :)

License:GPL-3.0Stargazers:0Issues:0Issues:0

anything_about_game

A wonderful list of Game Development resources.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

carbridge

Carbridge for iOS 17 and Higher Versions

Stargazers:0Issues:0Issues:0

ChinaPubg

国服

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

cpp-game-engine-book

从零编写游戏引擎教程 Writing a game engine tutorial from scratch

License:GPL-3.0Stargazers:0Issues:0Issues:0

damai_grab_votes

大麦抢票网页端 安卓端

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

evil-cat

[WIP] Evil Cat is an open source FPS hacking framework. You can plug your favorite games into the framework.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Gh0st2023

重写免杀版Gh0st远控、大灰狼远控免杀,目前可免杀360、火绒、腾讯电脑管家等主流杀软。

Stargazers:0Issues:0Issues:0

Kernel-driver-eac-be-

Made by scammer so i leak for free ! have fun

Language:CStargazers:0Issues:0Issues:0

LostArk

lost ark hage

License:MITStargazers:0Issues:0Issues:0

modern-cpp-windows-driver-template

Windows driver template, using C++20 & cmake & GithubActions

Language:C++License:MITStargazers:0Issues:0Issues:0

PersistantService

A persistant Windows Service Proof of Concept, where the Service will run after Restart or Shutdown, and invoke a given software executable

License:LGPL-2.1Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

project-silja

unsigned driver base for public use

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

PsNotifRoutineUnloader

This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCreateThreadNotifyRoutine from ESET Security to bypass the driver detection

Stargazers:0Issues:0Issues:0

pubg

和平精英外挂

License:MITStargazers:0Issues:0Issues:0

SafeCall

An x86 Windows, header only library for changing the _ReturnAddress location of a function.

License:MITStargazers:0Issues:0Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Language:C++Stargazers:0Issues:0Issues:0

spy-extension

A Chrome extension that will steal literally everything it can

License:MITStargazers:0Issues:0Issues:0

URP_ASE_Tutorial

Amplify Shader Editor Tutorial with Universal Render Pipeline

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

WindowsKernelBook

《Windows 内核安全编程技术实践》 系列丛书,探索 Anti RootKit 反内核工具核心原理与技术实现细节。 The series of "Windows Kernel Security Programming Technology Practice" explores the core principles and technical implementation details of the Anti RootKit anti kernel tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

XposedNHook

Xposed免root注入so方案, 支持android各个版本

Stargazers:0Issues:0Issues:0