ninetails0

ninetails0

Geek Repo

Location:9tails#3339

Github PK Tool:Github PK Tool

ninetails0's starred repositories

Language:C++Stargazers:75Issues:0Issues:0

dayz-external

My old external dayz source with auto update base offsets

Language:C++Stargazers:9Issues:0Issues:0

UnrealEngine4-SwissKnife

Reversing Tool designed for Unreal Engine4 to debugg objects JIT

Language:CLicense:GPL-3.0Stargazers:117Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

License:MITStargazers:1Issues:0Issues:0

Shared-FlushFileBuffers-Communication

Cool kernel communication method.

Language:C++Stargazers:99Issues:0Issues:0

ProxyIntercept

Attempt to use WFP for proxy interception

Stargazers:1Issues:0Issues:0

RE-UE4SS

Injectable LUA scripting system, SDK generator, live property editor and other dumping utilities for UE4/5 games

License:MITStargazers:1Issues:0Issues:0

PUBG-SDK

PUBG-SDK

Stargazers:1Issues:0Issues:0

GpuDecryptShellcode

XOR decrypting shellcode using the GPU with OpenCL.

Stargazers:2Issues:0Issues:0
Language:C++Stargazers:41Issues:0Issues:0

xigmapper

xigmapper is a driver manual mapper that loads your driver before Vanguard, but after critical system infrastructure has been set up, allowing you to write your bypass without worrying about the intricacies of EFI or the boot process.

Language:CStargazers:200Issues:0Issues:0

EFI_Driver_Access

Efi Driver Access is a simply project to load a driver during system boot with the idea to give the user kernel access for read/write memory without restrictions

Language:CStargazers:339Issues:0Issues:0

crystr

Compile-Time Strings and Numbers Encryption for C++20

Language:C++License:MITStargazers:33Issues:0Issues:0

HideDriver1

2022.06.06 16:44

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:200Issues:0Issues:0

ransomware-sources

Well, I have created this shit for educational pruposes (I think)

Stargazers:1Issues:0Issues:0

CS2_External

CS2 external cheat.

Language:C++License:MITStargazers:537Issues:0Issues:0
Language:C++Stargazers:8Issues:0Issues:0
Language:C++License:MITStargazers:136Issues:0Issues:0

valo-internal

valorant internal cheat base updated for last version https://discord.gg/j8wWhh2Bdv https://vanguardspoofer.com

Language:C++Stargazers:5Issues:0Issues:0

Valox

A Valorant hack in rust

Language:RustLicense:GPL-3.0Stargazers:59Issues:0Issues:0

egui

egui: an easy-to-use immediate mode GUI in Rust that runs on both web and native

Language:RustLicense:Apache-2.0Stargazers:21002Issues:0Issues:0

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:153Issues:0Issues:0
Language:C++Stargazers:3Issues:0Issues:0

MasterHide

A x64 Windows Rootkit using SSDT or Hypervisor hook

Language:C++License:MITStargazers:453Issues:0Issues:0

numen

简单安排一下 autochk.sys 这个rootkit

Language:C++Stargazers:63Issues:0Issues:0

MemScanner

Analyze Windows x64 Kernel Memory Layout

Language:CStargazers:119Issues:0Issues:0

inline-syscall

A simple direct syscall wrapper written in C++ with compatibility for x86 and x64 programs.

Language:C++Stargazers:40Issues:0Issues:0
Language:C++Stargazers:12Issues:0Issues:0