Skip to content

fengjixuchui/cheat-loader-x64-r0

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

cheat-loader-x64 - kernel-mode version

This project is abandoned but still perfectly fine to use.

This contains a x64 based manual mapper with a download logic & with pre authentification which returned a xor-key which then was used to de-xor the dynamically generated bin for use in the injection process into the game.

VMProtect was used in this loader so you may want to remove that or implement the SDK & use it yourself.

This loader has some security features which I came up on the spot and never expanded upon even though I had multiple working POC's which would have been a lot better lol.

This uses the Virtual box vuln. driver to load our kernel. (kernel project not included)

Also make sure you clear traces of the driver used. (Timestamp of this driver 0x4840B58D)

Feel free to use this in whatever way you like.

Credits:

  • @Google
  • @VMProtect
  • @Unknowncheats for the vuln. kernel
  • @me
  • @hde64 - disasm code

About

A light and fast cheat loader with xor-ing and auth-ing (backend can easily be re-created if you know what you are doing) x64 ring0 variant.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 88.9%
  • C++ 11.1%