[go: nahoru, domu]

Skip to content
View GTAteemo's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Tarkov Street
Block or Report

Block or report GTAteemo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A local chatbot fine-tuned by bilibili user comments.

Python 3,005 350 Updated May 15, 2024

Assault Cube 1.2.0.2 External

C++ 13 6 Updated Mar 6, 2020

communicate with kernel using a image on disk

C 14 6 Updated May 1, 2024

A internal software developed for the game "Rust". Strictly for educational purposes.

C++ 42 24 Updated Dec 8, 2023

x86/x64 C++ Hooking Library

C++ 877 171 Updated Jun 25, 2020

This repo created to manage Issues and releases Cheat Gear.

151 21 Updated Jul 16, 2024

The most powerful Unreal Engine Dumper and Editor for UE 4.19 - 5.3

C++ 618 122 Updated Jul 20, 2024

Simple bfv internal cheat

C++ 46 15 Updated Dec 9, 2019

AIAssistC是一个AI游戏助手,使用OpenCv、DNN、ssd_mobilenet/efficientdet、MFC等技术,截取游戏屏幕进行对象识别,使用虚拟鼠标键盘hook实现自动瞄准/自动开枪等功能,提升玩家的游戏体验。

C++ 364 83 Updated May 14, 2022

🔥 Linux下C++轻量级WebServer服务器

C++ 16,001 3,815 Updated Jul 5, 2024

JSON for Modern C++

C++ 41,588 6,597 Updated Jul 9, 2024
C++ 16 4 Updated Aug 25, 2023

Universal graphical hook for a D3D9-D3D12, OpenGL and Vulkan based games.

C++ 971 215 Updated Aug 13, 2023

D3D11 Worldtoscreen Finder, dx11 w2s, d3d11 w2s, esp, world to screen

C++ 331 104 Updated Apr 14, 2021

Modified version of face injector v2, added some things and alternative injection method. TAGS: fortnite cheat, fortnite injector

C 76 18 Updated May 26, 2022

可在非测试模式下符号化读取内核内存。Kernel memory can be read symbolically in non test mode。

C++ 100 34 Updated Sep 1, 2022

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 87,882 8,581 Updated Jul 23, 2024

Hide SMBIOS/disk/NIC serials from EFI bootkit

C 268 64 Updated May 14, 2021

Fork of DrNseven/SetWidowsHookEx-Injector

C++ 69 76 Updated Oct 1, 2023

Windows Kernel inject (no module no thread)

C++ 241 58 Updated Nov 11, 2022

update face injector by KANKOSHEV

C 260 176 Updated Oct 27, 2021

Tutorial & a blog post that demonstrate how to code a Windows driver to inject a custom DLL into all running processes. I coded it from start to finish using C++ and x86/x64 Assembly language in Mi…

C++ 114 27 Updated Aug 2, 2021

Using Driver Global Injection dll, it can hide DLL modules

C++ 485 181 Updated Jun 28, 2019

Bypassing EasyAntiCheat.sys self-integrity by abusing call hierarchy

C++ 81 29 Updated Oct 6, 2022

将shellcode注入dwm.exe以进行屏幕截取

C++ 281 94 Updated Mar 22, 2022

x64 binary obfuscator

C++ 1,611 243 Updated Jul 14, 2023

[WIP] Evil Cat is an open source FPS hacking framework. You can plug your favorite games into the framework.

C++ 60 23 Updated Feb 9, 2023

bypass to the p2c(s) that I have run over the past few months.

C 48 28 Updated Feb 4, 2023

patch eft functions to allow for offline matches without battleye running

C++ 30 22 Updated Mar 18, 2023

Hook all callbacks which are registered with LdrRegisterDllNotification

C 76 16 Updated Feb 7, 2023
Next