waterbear515's repositories

2D-Injector

Hiding unsigned DLL inside a signed DLL

Language:CStargazers:0Issues:0Issues:0

AetherVisor

Memory hacking library powered by AMD SVM

Language:CStargazers:0Issues:0Issues:0

airhv

Simple Intel VT-x hypervisor

Language:C++License:MITStargazers:0Issues:0Issues:0

apexdream

Apex Legends external cheat for UnKnoWnCheaTs in Rust

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

eac-mapper

undetected eac mapper

Language:C++Stargazers:0Issues:0Issues:0

Counter-Strike-2---Internal

🔵Counter Strike 2 - Internal - 🔵 IMGUI

Stargazers:0Issues:0Issues:0

CS2-External-Usermode

pretty solid features - external cs2

Stargazers:0Issues:0Issues:0

CS2_DMA_Extrnal

基于 CS2_Extrnal 的DMA版

Stargazers:0Issues:0Issues:0

CS2_External

CS2 external cheat.

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Hook-HvlSwitchVirtualAddressSpace

Not mine. Only for saving

Language:CStargazers:0Issues:0Issues:0

hv

Lightweight Intel VT-x Hypervisor.

Language:C++License:MITStargazers:0Issues:0Issues:0

HypercallPageHook

POC Hook of nt!HvcallCodeVa

Language:C++Stargazers:0Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

HyperDeceit

HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.

License:MITStargazers:0Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0

hypervisor

Hypervisor with EPT hooking support.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

idc-scripts

Scripts for ida that I have made.

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

lpmapper

A mapper that maps shellcode into loaded large page drivers

Language:C++License:MITStargazers:0Issues:0Issues:0

not-byfron

A reimplementation of byfrons NO_ACCESS memory protection feature

Language:C++Stargazers:0Issues:0Issues:0

OverlayCord

Simple proof of concept showing how you can abuse Discord's in-game internal module to draw on top of the game (even if the game is in fullscreen) from an external application without modifying any Discord files or loading its modules.

Stargazers:0Issues:0Issues:0

PatchBoot

Guide for patching AMI Aptio V UEFI firmware to circumvent Secure Boot checks

Stargazers:0Issues:0Issues:0

pcileech-wifi

pcileech-fpga with wireless card emulation

Stargazers:0Issues:0Issues:0

SessionMapper

将驱动映射到会话空间

Language:CStargazers:0Issues:0Issues:0

SubGetVariable

Old project (2020) reformed. Modifies gRT->GetVariable sub function from EFI_APPLICATION. Tested on Win10 22H2 (AMD).

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xigmapper

xigmapper (xeroxz is gay mapper) is a driver manual mapper that loads your driver before Vanguard, but after critical system infrastructure has been set up, allowing you to write your bypass without worrying about the intricacies of EFI or the boot process.

Stargazers:0Issues:0Issues:0

Yumekage

Demo proof of concept for shadow regions, and implementation of HyperDeceit.

Language:C++Stargazers:0Issues:0Issues:0