Holiam (holi4m)

holi4m

Geek Repo

Company:NSUSLab, CTI Team OS Part

Location:Seoul, South Korean

Home Page:holiam.kr

Github PK Tool:Github PK Tool

Holiam's repositories

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

awesome-llvm-security

awesome llvm security [Welcome to PR]

License:MITStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

BlindEye

BattlEye kernel module bypass

Language:C++License:MITStargazers:0Issues:0Issues:0

CallMeWin32kDriver

Load your driver like win32k.sys

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

EAC-Injector

public injector works for eac and battleye anticheats

Stargazers:0Issues:0Issues:0

ept-hook-detection

Different aproaches to detecting EPT hooks

License:GPL-3.0Stargazers:0Issues:0Issues:0

evil-mhyprot-cli

A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process.

License:MITStargazers:0Issues:0Issues:0

face-injector-v2

update face injector by KANKOSHEV

Stargazers:0Issues:0Issues:0

Face-Injector-V3

Modified version of face injector v2, added some things and alternative injection method. TAGS: fortnite cheat, fortnite injector

Stargazers:0Issues:0Issues:0

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Stargazers:0Issues:0Issues:0

git-dumper

A tool to dump a git repository from a website

License:MITStargazers:0Issues:0Issues:0

go-recaptcha-v3-bypass

Automate reCAPTCHA bypass effortlessly in your Go applications with go-recaptcha-v3-bypass.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

License:MITStargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

PUBG_Hack_for_Emulator_in_CPP

PUBG ESP Hack for Emulator using C++ code. Player Position, Bones, Loots, Weapons, Vehicles, Boxes ... etc.

Stargazers:0Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SandboxBootkit

Bootkit for Windows Sandbox to disable DSE/PatchGuard.

License:BSL-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Themida-3.x.x-CRC-Bypass

A PoC of Themida 3.xx Cyclic Redundancy Check Bypass

License:MITStargazers:0Issues:0Issues:0

VisualUefi

A project for allowing EDK-II Development with Visual Studio

Stargazers:0Issues:0Issues:0

VOLTO-EXTERNAL-SPOWAR-UD-EAC-BE-FORTNITE-EXTERNAL-CHEAT

Paid External Cheat leaked so i post it her, already updated but after the next one, update it yourself! enjoy!

Stargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

License:MS-PLStargazers:0Issues:0Issues:0

windows-kernel-rs

Examples on how to write Windows kernel drivers in Rust

License:MITStargazers:0Issues:0Issues:0