Skip to content

xdnice/Game-Cheating-Tutorial

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

85 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

前言

说明 📗

作者大学生一个,技术水平有限,而且学习方向也不是破解逆向相关的,有错误的地方还望大佬指点。

再次说明 🚨

教程以交流技术为主要目的,只学技术。

关于教程 😄

有很多东西作者是不懂的,毕竟作者当前水平也是处于[hello world]级别

支持作者 💕

给我点个Star咯 ^_^ 让我有更多动力给你们分享更多教程

机器码欺骗/Spoofer HWIDs

wmi-static-spoofer hwid negativespoofer mutant VolumeSerial hdd_serial_spoofer Pasting.Win Hardware_Spoofer AimKit-Pasted-Driver TestSpoof talibanprotectionsownerfucked hwid_spoofer hwid-checker-mg Osu-Bypass AntiOS HWIDbypass NULL-CPP-SPOOFER hwid_spoofer

漏洞驱动利用/Vulnerability Driven Exploitation

kdmapper kdmapper-1803-1903 kdmapper-1803-2004 kdmapper-1909 gdrv-loader EfiGuard DSEFix EfiDump TDL UPGDSED Shark DisableWin10PatchguardPoc PPLKiller ByePg SpeedFan-Exploit

内核读写驱动/Kernel Read And Write Driver

Kernel_Driver_Hack kernel-read-write-using-ioctl km-um-communication efi-memory KernelBhop EFI_Driver_Access memdrv MdlReadWriteProcess-MDL BOOM CTL-hook KeProcessOverlay physmem-Scanner MemoryMon dma_ip_drivers pcileech FancyCheats

动态连接库注入/Dynamic Link Library Inject

Kernelmode-manual-mapping-through-IAT modmap drvmap smap DoubleAgent Genshin-Bypass ThePerfectInjector injdrv MemoryModule umap

内核回调/Kernel Callback

ObRegisterCallBacksByPass ObRegisterCallBacksByPass CallbackEx RemoveCallBacks CallbackDisabler ExecutiveCallbackObjects kmexts cbtest CheekyBlinder

内核框架/Kernel Framework

Kernel-Hijack Blackbone Kernel-Bridge norsefire

游戏覆盖渲染/Game Overlay Rendering

wda_monitor_trick dwm_overlay dxgkrnl_hook window_hijack aero-overlay DX9-Overlay-API nvidia-overlay-hijack GH_D3D11_Hook

capcom利用/Capcom Exploit

SafeMapper CapcomDriver CapcomLib safe_capcom ExploitCapcom CapcomDKOM pplib libcapcom libelevate

cpuz利用/Cpuz Exploit

CPUZ-DSEFix Stryker

应用层内存读写/Application Layer Memory Read And Write

access NoBastian EUPMAccess HLeaker vmread LSASS-Usermode-Bypass

反调试/Anti Debug

ScyllaHide Mirage Anti-debug Anti-Anti-Debug

字符串加密/String Encryption

xorstr skCrypter

驱动级隐藏

MasterHide TitanHide

帮助库

nt_wrapper KDU AntiCheat-Testing-Framework ghidra cutter

反汇编/Disassembly

zydis

游戏结构分析/Game Structural Analysis

ReClassEx ReClass.NET

进程内存保护/Process Memory Dump

Process-Dump

UE4游戏分析/UE4 Game Analysis

shootergame-Hack UE4Dumper UnrealEngineSDKGenerator Unreal-Finder-Tool UE4-c-

应用层挂钩/User Mode Hook

ColdHook Detours minhook PolyHook PolyHook 2.0

内核层挂钩/Kernel Mode Hook

HookLib DdiMon HyperPlatform kernelhook HyperBone WinAltSyscallHandler EasyHook InfinityHook DetoursNT SyscallHook KasperskyHook SyscallTables gbhv

隐藏驱动/Kernel Hide

hidden HideDriver HideDriver

进程隐藏/Process Hide

HideProcess

进程保护/Protect Process

EQProtect

驱动信息查看/Drive Information View

WinObjEx64

驱动痕迹/Drive Trace

TraceCleaner

内存模式匹配/Memory Pattern Matching

x64_AOB_Search

PatchGuard

WindowsD FuckPg findpg PatchGuardResearch Sunstrider PgResarch

BattlEye

Splendid Implanter BattlEye BE-Bypass BEDaisy BottlEye

EasyAntiCheat

EAC_dbp Eac-Bypass EACReversing CVEAC-2020

Valve Anti-Cheat

VAC Bypass VAC VAC Bypass Loader vac3_inhibitor

堡垒之夜/Fortnite

fortnite-cheat-source-public FortniteCheatSource Fortnite-Offsets

逃离塔克夫/Escape from Tarkov

Nathans-Tarkov-Radar-Public EnvyEFT

反恐精英:全球攻势/Counterstrike Global Offensive

Osiris RPM-WPM-project GarHal_CSGO heck_exe wok-csgo-sdk-v2 SpyExternal1337hax NIXWARE-CSGO Gladiatorcheatz-v2.1 master-guide hazedumper csgo-dma-overlay

Apex英雄/Apex legends

ApexGaming.py EzApexDMAAimbot AnotherApexDebug apex_dma_kvm_pub Direct-EFI-Apex-Cheat apexbot

侠盗猎车手5/Grand Theft Auto V

gta5_cheats_1.50 pHake subVerison_GTAV_Hack GTA5_Cheats_Native_Menu GrandTheftAutoV-Cheat

绝地求生/Pubg

Pubg-internal-sdk

和平精英/Pubg Mobile

pubg_mobile_memory_hacking_examples pubg_mobile_memory_hacking PUBGM-ESP-AIMBOT

彩虹六号/Tom Clancy's Rainbow Six Siege

r6s-external-nuklear-hook R6SDK Internal-Rainbow-Six-Cheat OverflowR6V2 RainbowSixDmaKvm

相关网站

一号选手 - 英文

二号选手 - 英文

三号选手 - 英文

About

热门网络游戏辅助开发教程

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 63.1%
  • C++ 36.9%