Kraiwit's starred repositories

ANYTHING-KERNEL

Storage Repository for Anything Kernel made by @Lseything for Redmi Note 12 4G / 13 4G

Stargazers:4Issues:0Issues:0

Startify

Custom start menu for Windows 11 with some extras

Language:C#License:MITStargazers:108Issues:0Issues:0

awesome-minecraft

📝 The curated list of awesome things related to Minecraft.

License:CC0-1.0Stargazers:425Issues:0Issues:0

APatch_kpm

some APatch modules

Language:CLicense:GPL-2.0Stargazers:123Issues:0Issues:0

bindhosts

Systemless hosts for APatch / KernelSU / Magisk

Language:ShellStargazers:37Issues:0Issues:0
Language:C++Stargazers:620Issues:0Issues:0

ReZygisk

Transparent implementation of Zygisk.

Language:C++License:GPL-3.0Stargazers:203Issues:0Issues:0

open-source-mac-os-apps

🚀 Awesome list of open source applications for macOS. https://t.me/s/opensourcemacosapps

License:CC0-1.0Stargazers:40686Issues:0Issues:0

FrameworkPatcher

Automated workflow to patch miui frameworks

Language:SmaliLicense:GPL-3.0Stargazers:39Issues:0Issues:0

PixelFlasher

Pixel™ phone flashing GUI utility with features.

Language:PythonLicense:GPL-3.0Stargazers:1155Issues:0Issues:0
Language:ShellLicense:MITStargazers:2Issues:0Issues:0

Zygisk-KeystoreInjection

Generate a valid certificate chain from scratch by injecting custom Keystore provider

Language:JavaLicense:GPL-3.0Stargazers:139Issues:0Issues:0

HyperCeiler

MIUI & HyperOS enhancement module - Make MIUI & HyperOS Great Again!

Language:JavaLicense:AGPL-3.0Stargazers:2045Issues:0Issues:0

FrameworkPatcherGO

A Magisk/KernelSU/APatch module to modify framework.jar directly on the phone, to build a valid system-level certificate chain.

Language:ShellStargazers:280Issues:0Issues:0

PlayIntegrityFix

Google H*ck is a module designed to bypass Play Integrity checks, particularly for China Roms, offering advanced configuration and development capabilities.

Stargazers:155Issues:0Issues:0

3D-Sphere-ThreeJS

Website built using ThreeJS

Language:JavaScriptStargazers:1Issues:0Issues:0

Ultimate.Hosts.Blacklist

The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.

Language:ShellLicense:MITStargazers:1256Issues:0Issues:0

sensitive_props

Reset sensitive properties to safe state

Language:ShellLicense:GPL-3.0Stargazers:7Issues:0Issues:0

YTLite

Lightweight YouTube Enhancer

Language:LogosStargazers:208Issues:0Issues:0

YouTube-Reborn-v5

LillieH1000’s YouTube Reborn forked. But it continues YouTube Reborn and adds new features and etc. (Contributed by: arichornlover, Dodieboy, bhackel, PoomSmart & NguyenASang)

Language:CLicense:MITStargazers:58Issues:0Issues:0

uYouEnhanced

uYouEnhanced (by @arichornlover) is an expanded version of uYou+ (made by @qnblackcat) with additional features and mainly made for non jailbroken users!

Language:LogosStargazers:2205Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:36Issues:0Issues:0

StevenBlock

Advertising & Malware Blocking Module for Android (Magisk - KernelSU - APatch)

Language:ShellLicense:GPL-2.0Stargazers:65Issues:0Issues:0

revanced-extended

ReVanced eXtended YT and YT-M for both root and non-root users.

Language:ShellLicense:GPL-3.0Stargazers:2485Issues:0Issues:0

FrameworkPatch

Modify framework.jar to build on system level a valid certificate chain

Language:JavaStargazers:292Issues:0Issues:0

Zygisk-Assistant

A Zygisk module to hide root for KernelSU, Magisk and APatch, designed to work on Android 5.0 and above.

Language:C++License:MITStargazers:688Issues:0Issues:0

customiuizer

Pengeek(米客)

Language:JavaLicense:GPL-3.0Stargazers:916Issues:0Issues:0

findroid

Third-party native Jellyfin Android app

Language:KotlinLicense:GPL-3.0Stargazers:2245Issues:0Issues:0

Reboot-to-CoreELEC

Reboot to CoreELEC Application for SEI804 Devices

Language:KotlinLicense:MITStargazers:19Issues:0Issues:0

Xiaomi-HyperOS-BootLoader-Bypass

A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings.

Language:PHPStargazers:2384Issues:0Issues:0