45 Repositories
C++ (or C) uac-bypass Libraries
Full VAC Bypass. Inject detected cheats and not get VAC banned.
VAC-Bypass Full VAC Bypass Run steam as administrator, this is so that steamservice.exe isn't loaded, instead the steamservice.dll (VAC) is loaded int
Invoke functions with a spoofed return address. For 32-bit Windows binaries
Invoke functions with a spoofed return address. For 32-bit Windows binaries. Supports __fastcall, __thiscall, __stdcall and __cdecl calling conventions. Written in C++17.
win32k LPE bypass CVE-2021-1732
CVE-2022-21882 win32k LPE bypass CVE-2021-1732 Test only tested on windows 20h2 19042.1415 tested on windows 21H1 (not working) Download https://raw.g
C++ For Creating Powerful Cheating Fortnite
Fortnite External If you want the full version of the source code you have to buy it, if you don't want to buy it you have to build it yourself. This
💉 Source code for creating Lua executor
FiveM Lua Executor This is the ultimate great source code for building the best injectable Exec on FiveM. I'm not going to tell you how to create a pr
C++ For Creating Powerful Cheating Fortnite
Fortnite External If you want the full version of the source code you have to buy it, if you don't want to buy it you have to build it yourself. This
💉This is the ultimate great source code for building the best injectable Exec on FiveM.
FiveM Lua Executor This is the ultimate great source code for building the best injectable Exec on FiveM. I'm not going to tell you how to create a pr
Blumentals Program Protector v4.x protection bypass.
cphookLoader64 A Blumentals Program Protector v4.x protection bypass implemented as a memory loader. Screenshot & demo cphookloader64demo.mp4 Overview
Bypass security restrictions in misconfigured systems.
Privilege-Escalation-For-Linux To bypass security restrictions in misconfigured systems. List of Automated Eumeration Tools 👇🏻 LinPeas - https://git
EDRSandBlast is a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections and LSASS protections
EDRSandBlast is a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections (Kernel callbacks and ETW TI provider) and LSASS protections. Multiple userland unhooking techniques are also implemented to evade userland monitoring.
Bypass it, you won't be Banned when playing cheats 2022
CFX-Bypass What's the purpose of this? Program blocks the outbounding and inbounding calls from adhesive so they won't get to check your hwid from the
Full Apex/EAC/Origin Trace Files Cleaner
Apex Cleaner Full Apex/EAC/Origin Trace Files Cleaner This is the best cleaner I've ever made. So this is a Full Apex Legends trace cleaner. Mostly my
Inject code into remote python process.
python-inject Inject code into remote python process. Table of Contents About The Project Built With Getting Started Prerequisites Installation Usage
Bypass security restrictions in misconfigured systems.
Privilege-Escalation Bypass security restrictions in misconfigured systems. List of Tools and Repositories 👇🏻 For Linux LinPeas - https://github.com
ScriptHook Bypass For Fivem / bypass hardware ID For nvdia only
Fivem-Bypass ScriptHook Bypass For Fivem / bypass hardware ID For nvdia only Not Working? Run as admin and disable your antivirus. How to use 1. Put y
Manticore - iOS Jailbreak based on cicuta virosa by ModernPwner and Pattern F's pre-jailbreak's amfid bypass.
Manticore Jailbreak Manticore Jailbreak is a Free and Open-Source Jailbreak utility developed by the Manticore Team. Current compatibility: iOS 14.0 -
An injector is simply a program that injects some sort of file into your game
example-injector What it injector? An injector is simply a program that injects some sort of file into your game. This could be something as benign as
Aimbot + Esp / C++
Valorant Aimbot + Esp C++ Updated Time : 12/28/2021 Next Update : 01/14/2022 🔺 This source code has been updated to the newest Valorant patch, please
An unidentifiable mechanism that helps you bypass GFW.
trojan An unidentifiable mechanism that helps you bypass GFW. Trojan features multiple protocols over TLS to avoid both active/passive detections and
This tool demonstrates the power of UAC bypasses and built-in features of Windows.
Auto-Elevate This tool demonstrates the power of UAC bypasses and built-in features of Windows. This utility auto-locates winlogon.exe, steals and imp
An open-source replacement for Windows UAC
Custom UAC What is it It is an open source replacement of UAC. It was a successor of my previous project UAC Renderer. As the functionalities and usag
Bypass Roblox's Trustcheck via the JNZ address of it
What is a Trustcheck? Roblox has a check to see if the URL that was inputted is trusted by them or not, this can be bypassed via 2 options. You can ei
This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.
UAC bypass - DLL hijacking Description This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification. Summary
A repository that includes common helper functions for writing applications in the DPDK. I will be using this for my future projects in the DPDK.
The DPDK Common (WIP) Description This project includes helpful functions and global variables for developing applications using the DPDK. I am using
Tiny and portable usb host and device stack for mcu with usb ip
Tiny and portable usb host and device stack for mcu with usb ip
UAC - Cheat developer platform
UAC UAC - Cheat developer platform A long time ago there was an idea to implement my own anti-cheat that would help me in detecting my shortcomings in
Auto updating integrity check bypass for Roblox
auto-updating-memcheck Auto updating integrity check bypass for Roblox Before you use Put the "zylib" folder in your include directory Place the "util
osu!auth integrity check bypass
Note This is for research purposes only! I'm releasing this to help improve osu's anticheat solution. if you'd like to contact me, please do so on dis
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel.
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
A UAC bypass written in powershell
Powershell UAC bypass Originally discovered by Daniel Gebert Table of Contents Deployment Explanations What is UAC? DLL Hijacking Mock Directories Aut
CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)
Cobalt Strike BOF - Inject ETW Bypass Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate) Running InjectEtwBypass BOF from Cobalt
bypass BeaconEye
bypass BeaconEye Hook_Sleep1 只适配了4.3的默认profile,作为demo测试食用,修改配置文件过后 这两处可能需要更改,自行调试 Hook_Sleep2 使用方式: 生成payload.bin - deal.py处理成result.bin - 重命名result
Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving
Beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.exe" by using DCOM object.
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
ByeIntegrity 8.0 The eighth Windows privilege escalation attack in the ByeIntegrity family. ByeIntegrity 8.0 is the most complex one I've created so f
Automatically inject a DLL into the selected process with VAC3 bypass.
FTP LOADER Automatically inject a DLL into the selected process with VAC3 bypass. This will only, most likely, work only with source engine games in s
This is a library that can bypass the hidden api restriction on Android 9-12.
BypassHiddenApiRestriction This is a library that can bypass the restrictions on non-SDK interfaces on Android 9-12.
Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.
Cobalt Strike BOF - Inject AMSI Bypass Cobalt Strike Beacon Object File (BOF) that bypasses AMSI in a remote process with code injection. Running inje
x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration
anycall x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration Read: https://www.godeye.club/2021/05/14/0
PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)
wowInjector Inject payload to WOW64(Windows 32 on Windows 64) process via exploit 32-bit thread snapshot. This trick makes us possible to do malicious
x64 Windows PatchGuard bypass, register process-creation callbacks from unsigned code
NoPatchGuardCallback x64 Windows PatchGuard bypass, register process-creation callbacks from unsigned code Read: https://www.godeye.club/2021/05/22/00
LMAO, its WinP4wn! A dead simple way to bypass company Group-Policies.
Win32.WinP4wn.dropper LMAO, its WinP4wn! A dead simple way to bypass a company Group-Policies. Abstract Win32.WinP4wn is a small dropper that uses an
OffensivePH - use old Process Hacker driver to bypass several user-mode access controls
offensiveph OffensivePH is a post-exploitation tool that utilizes an old Process Hacker driver to bypass several user-mode access controls. Usage Comp
This is another way to bypass the restriction of calling dl functions for system lib.
简介 在Android7.0以及以上的版本中,dlfcn.h头文件中dlopen, dlsym函数已经无法在系统库上使用。 比较常见的规避方法是,先通过maps文件找到so文件对应起始地址,然后通过解析elf 文件,得到函数的偏移量,起始地址加上偏移量就算出函数的真实地址。 具体实现方式是:Noug
File detection bypass for iOS
CP-Bypass Public ****による脱獄検知を回避するTweak/Patch 動作環境 non-KPP/KTRR devices KPP devices (iOS 10.0-10.3.3) 使い方 kernel patch 32-bitの場合: インストール後、Terminalからsys
Do u wanna create more than one trial account on exitlag? This 'spoofer' is for you!
ExitLag HWID Bypass Do you wanna create more than one trial account on exitlag? So this 'spoofer' is for you! Why? Exitlag limit the trial account cre