lolhesap

lolhesap

Geek Repo

Github PK Tool:Github PK Tool

lolhesap's starred repositories

Language:C++Stargazers:7Issues:0Issues:0

UltimateAntiCheat

UltimateAntiCheat is a free & open source usermode anti-cheat system made to detect and prevent common attack vectors in game hacking

Language:C++License:AGPL-3.0Stargazers:156Issues:0Issues:0

Creal-Stealer

🔥 [ NEW ] 🔥 A Powerfull Token Stealer! Discord Token Grabber , Password Stealer, Cookie Stealer, File Stealer, Crypto wallet Stealer etc. ✅

Language:PythonLicense:MITStargazers:699Issues:0Issues:0

Polychaos

PE permutation library

Language:C++License:MITStargazers:258Issues:0Issues:0

xigmapper

xigmapper is a driver manual mapper that loads your driver before Vanguard, but after critical system infrastructure has been set up, allowing you to write your bypass without worrying about the intricacies of EFI or the boot process.

Language:CStargazers:202Issues:0Issues:0
Language:C++Stargazers:3Issues:0Issues:0

EC

open-source cheat [CS:GO/CS2/Apex]

Language:CStargazers:382Issues:0Issues:0

DoubleDataPointer

Allows you to communicate with the kernel mode to manipulate memory in a stealthy way to avoid kernel anticheats.

Language:C++Stargazers:172Issues:0Issues:0

.data-ptr-swap

i stole this from some guys private repo on github

Language:C++Stargazers:52Issues:0Issues:0

Kernel-Thread-Driver

This is a simple project of a driver + usermode.

Language:C++Stargazers:120Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:1625Issues:0Issues:0
Language:C++Stargazers:67Issues:0Issues:0

efi-memory

PoC EFI runtime driver for memory r/w & kdmapper fork

Stargazers:2Issues:0Issues:0
License:GPL-3.0Stargazers:13Issues:0Issues:0

imxyviMapper

Based on physmeme

License:MITStargazers:73Issues:0Issues:0

custom_data_ptr_swap_sample

kinda custom data ptr swap communication method

Language:C++Stargazers:22Issues:0Issues:0
Language:C++Stargazers:29Issues:0Issues:0

lenovo_mapper

driver manual mapper powered by https://github.com/estimated1337/lenovo_exec

Language:C++Stargazers:100Issues:0Issues:0

inline-syscall

Inline syscalls made for MSVC supporting x64 and WOW64

Language:C++Stargazers:172Issues:0Issues:0

Reversing-a-signed-driver

Reverse Engineering a signed kernel driver packed and virtualized with VMProtect 3.6

Language:C++Stargazers:102Issues:0Issues:0
Language:CStargazers:431Issues:0Issues:0

Atlas

🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.

Language:BatchfileLicense:GPL-3.0Stargazers:12899Issues:0Issues:0

mem-scraper

Searches process memory for strings.

Language:C++License:MITStargazers:11Issues:0Issues:0

kernel_payload_comms

A proof of concept demonstrating communication via mapped shared memory structures between a user-mode process and a kernel-mode payload on Windows 10 20H2.

Language:C++License:MITStargazers:73Issues:0Issues:0

MapPage

Mapping your code on a 0x1000 size page

Language:C++Stargazers:66Issues:0Issues:0

Guarded-Regions-Bypass-Valorant

External Base for Valorant

Language:C++License:GPL-3.0Stargazers:168Issues:0Issues:0

norsefire

get_module, read/write mem, mouse emulation

Language:C++Stargazers:286Issues:0Issues:0

wmi-static-spoofer

Spoofing the Windows 10 HDD/diskdrive serialnumber from kernel without hooking

Language:CLicense:MITStargazers:402Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1577Issues:0Issues:0