infiSTAR.de (infiSTAR)

infiSTAR

Geek Repo

Company:infiSTAR.de

Location:Germany

Home Page:https://infiSTAR.de

Github PK Tool:Github PK Tool

infiSTAR.de's repositories

Exec-cmd

Safe and practical Exec Bypass

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EzOverlay.dll

Check video out https://youtu.be/h3zcWF5XTKg

Stargazers:1Issues:0Issues:0

DoubleDataPointer

Double data pointer communication in to the kernel mode

Stargazers:0Issues:0Issues:0

Stealthy-Kernelmode-Injector

Manual mapper that uses PTE manipulation, Virtual Address Descriptor (VAD) manipulation, and forceful memory allocation to hide executable pages. (VAD hide / NX bit swapping)

Stargazers:0Issues:0Issues:0

Warzone-Project

Kernel Warzone Cheat. Includes ESP, Aimbot, Bone ESP, and Menu

Stargazers:0Issues:0Issues:0

Simple-EFT-Base

A simple OOP escape from tarkov base made by me

Stargazers:0Issues:0Issues:0

ToolLoader

A loader for the tools which depend on given framework version and platform

Stargazers:0Issues:0Issues:0

CFX-BYPASS

Bypass it, you won't be Banned when playing cheats 2022

Stargazers:0Issues:0Issues:0

Spoofer-UD-Fortnite

New Spoofer UD BE and EAC. driver got leaked by a friend

Stargazers:0Issues:0Issues:0

HwID-Kernel-Spoofer-Base-ImGui-UD-EAC-BE

This is a simple example in ImGui of a Kernel HwID Spoofer, currently UD on EAC and BE tested on Fortnite and Apex (10/01/2022)

Stargazers:0Issues:0Issues:0

Anti-Debug-Protection-anti-reverse

Some tricks you can use to protect your application against reverse engineering

Stargazers:0Issues:0Issues:0

Simple-Rust-Base

A simple OOP rust base made by me

Stargazers:0Issues:0Issues:0

eft-dma-radar

EFT | Work-in-progress | semi-working

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dolboeb-executor

capcom-like executor for any physmem driver

Stargazers:0Issues:0Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::ChangeWindowTreeProtection

Stargazers:0Issues:0Issues:0

SinMapper

usermode driver mapper that forcefully loads any signed kernel driver (legit cert) with a big enough section (example: .data, .rdata) to map your driver over. the main focus of this project is to prevent modern anti-cheats (BattlEye, EAC) from finding your driver and having the power to hook anything due to being inside of legit memory (signed legit driver).

Stargazers:0Issues:0Issues:0

KernelBypassSharp

C# Kernel Mode Driver to read and write memory in protected processes

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

be-shellcode-tester

BattlEye shellcodes tester

Stargazers:0Issues:0Issues:0

KernelSharp

C# Kernel Mode Driver example using NativeAOT

License:MITStargazers:0Issues:0Issues:0

II-ExternalHookingLib

External Hooking ( Bypasss process byte patching checks | Injector included )

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EAC-Injector

public injector works for eac and battleye anticheats

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

External-Dayz-Cheat

Simple External Cheat For Dayz

Stargazers:0Issues:0Issues:0

External-R6S-Cheat

Simple External Source For R6S

Stargazers:0Issues:0Issues:0

modernwarfare-internal-rs

An internal cheat for Modern Warfare written in Rust

Stargazers:0Issues:0Issues:0

sapphire

open source rust internal.

Stargazers:0Issues:0Issues:0