oorlykk

oorlykk

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

oorlykk's repositories

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CupheadBot

A GUI based trainer for the game Cuphead.

Stargazers:0Issues:0Issues:0

DriverInjectDll

Using Driver Global Injection dll, it can hide DLL modules

Language:C++Stargazers:0Issues:0Issues:0

EfiGuard

Disable PatchGuard and DSE at boot time

License:GPL-3.0Stargazers:0Issues:0Issues:0

GpuzMaper

using gpuz to load driver

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:0Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

kernel-injector

Kernel Injector pasted from various different Github repositories.

Language:C++License:MITStargazers:0Issues:0Issues:0

Kernelmode-manual-mapping-through-IAT

Manual mapping without creating any threads, with rw only access

Language:C++Stargazers:0Issues:0Issues:0

kiero

Universal graphical hook for a D3D9-D3D12, OpenGL and Vulcan based games.

License:MITStargazers:0Issues:0Issues:0

MonoInjectorKit

DLL injector for mono backend games

Language:C++License:MITStargazers:0Issues:0Issues:0

MouClassInputInjection

MouClassInputInjection implements a kernel interface for injecting mouse input data packets into the input data stream of HID USB mouse devices.

License:MITStargazers:0Issues:0Issues:0

NoEye

An usermode BE Rootkit Bypass

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

pkn

core of pkn game hacking project. Including mainly for process management, memory management, and DLL injecttion. Also PE analysis, windows registry management, compile-time sting encryption, byte-code emulator, etc. Most of them can run under kernel mode.

Language:C++Stargazers:0Issues:0Issues:0

ProxyDll

Some example of code for proxy dll

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SetWindowsHookEx-Injector

SetWindowsHookEx Injector

Language:CStargazers:0Issues:1Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSDT-Hook

The windows kernel ssdt hook demo

Language:CStargazers:0Issues:1Issues:0

syser

syser debugger x32/x64 ring3

Language:C++Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

Windows-10-Setup-Script

Script to setup Windows 10 1903

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ZXHN-H108N-Login

Hacking ZXHN H108N Router (brute-force)

License:GPL-3.0Stargazers:0Issues:0Issues:0