oorlykk

oorlykk

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

oorlykk's repositories

dklab_realsync

dkLab RealSync: replicate developer's files over SSH in realtime (inotify all OS)

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

xhook_wowclassic

A world of warcraft classic MultiHack Current patch: 1.13.5.36325

Stargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Stargazers:0Issues:0Issues:0

Arch-Linux_firmware-mod-kit

How-to: Build firmware-mod-kit with gcc10 on Arch Linux/Artix

Stargazers:0Issues:0Issues:0

WinAPI-Tricks

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

License:MITStargazers:0Issues:0Issues:0

MonoHook

hook C# method at runtime without modify dll file (such as UnityEditor.dll)

License:MITStargazers:0Issues:0Issues:0

Il2CppInspector

Powerful automated tool for reverse engineering Unity IL2CPP binaries

License:AGPL-3.0Stargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

simpleCoreCLRHost

This C++ app allows to run custom C# method from compiled C# .dll on Linux and OS X using coreCLR.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

logitech-cve

10/11/2020

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Genshin-Bypass

An Anti-Cheat Bypass for Genshin Impact that allows you to inject any dlls into the protected game.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVEAC-2020

EasyAntiCheat Integrity check bypass by mimicking memory changes

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

window_hijack

Rendering on external windows via hijacking thread contexts

Stargazers:0Issues:0Issues:0

kernel_library

most of my utilities gathered in one repo to ease kernel development

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

EAC_dbp

EAC Bypass

License:MITStargazers:0Issues:0Issues:0

apex_full_cheat

APEX Full internal Cheat

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

case-212

Открытое письмо специалистов IT-индустрии в защиту фигурантов «московского дела»

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ColdHide

A simple anti-anti debug library for Windows

License:MITStargazers:0Issues:0Issues:0

ColdHook

A simple open source memory hooking library for Windows x86/x64

License:MITStargazers:0Issues:0Issues:0