{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"PalWorld-NetCrack","owner":"zR3v","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":181,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-01T09:06:20.287Z"}},{"type":"Public","name":"Palworld-Internal","owner":"zR3v","isFork":true,"description":"a","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T18:14:54.803Z"}},{"type":"Public","name":"Unreal-Finder-Tool","owner":"zR3v","isFork":true,"description":"Useful tool to help you fetch and dump Unreal Engine 4 Games information.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-07-03T09:25:24.883Z"}},{"type":"Public","name":"UnrealDumper-4.25","owner":"zR3v","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":243,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-04-18T21:07:46.615Z"}},{"type":"Public","name":"LuraphDeobfuscator","owner":"zR3v","isFork":true,"description":"reupload of The Great Sage Equal To Heaven's deobfuscator which the owner of luraph dmca'd","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-08T21:04:00.415Z"}},{"type":"Public","name":"digos-ambassador","owner":"zR3v","isFork":true,"description":"Homegrown Discord bot for the DIGOS community.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-08T18:18:49.633Z"}},{"type":"Public","name":"efi-memory","owner":"zR3v","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":106,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-29T13:54:37.282Z"}},{"type":"Public","name":"source-sdk-2013","owner":"zR3v","isFork":true,"description":"The 2013 edition of the Source SDK","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1985,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-28T22:43:08.832Z"}},{"type":"Public","name":"al-khaser","owner":"zR3v","isFork":true,"description":"Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection. ","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1141,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-23T22:31:29.746Z"}},{"type":"Public","name":"cppbestpractices","owner":"zR3v","isFork":true,"description":"Collaborative Collection of C++ Best Practices","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":867,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-13T03:38:48.923Z"}},{"type":"Public","name":"UnrealEngine4-SwissKnife","owner":"zR3v","isFork":true,"description":"Reversing Tool designed for Unreal Engine4 to debugg objects JIT","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":48,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-11T18:37:47.728Z"}},{"type":"Public","name":"cpu-internals","owner":"zR3v","isFork":true,"description":"Intel / AMD CPU Internals","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":185,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-03T22:41:15.813Z"}},{"type":"Public","name":"Sea-Of-Thieves-External-ESP-v2","owner":"zR3v","isFork":true,"description":"https://www.youtube.com/watch?v=lE4usjmWtLY","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":26,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-03T22:32:04.403Z"}},{"type":"Public","name":"ReClass.NET","owner":"zR3v","isFork":true,"description":"Not just a ReClass port to the .NET platform.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":358,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-18T21:35:03.635Z"}},{"type":"Public","name":"nt_wrapper","owner":"zR3v","isFork":true,"description":"A wrapper library around native windows sytem APIs","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":87,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-08T12:23:39.290Z"}},{"type":"Public","name":"PolyHook_2_0","owner":"zR3v","isFork":true,"description":"C++17, x86/x64 Hooking Libary v2.0","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":223,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-01T15:15:17.934Z"}},{"type":"Public","name":"splendid_implanter","owner":"zR3v","isFork":true,"description":"BattlEye compatible injector, done completely from user-mode.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":60,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-29T09:49:47.620Z"}},{"type":"Public","name":"kernel_library","owner":"zR3v","isFork":true,"description":"most of my utilities gathered in one repo to ease kernel development","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":39,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-28T09:55:31.145Z"}},{"type":"Public","name":"xorstr","owner":"zR3v","isFork":true,"description":"heavily vectorized c++17 compile time string encryption.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":192,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-11T14:01:00.919Z"}},{"type":"Public","name":"AntiCheat-Testing-Framework","owner":"zR3v","isFork":true,"description":"Framework to test any Anti-Cheat","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":173,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-23T14:20:10.798Z"}},{"type":"Public","name":"Windows10-CustomKernelSigners","owner":"zR3v","isFork":true,"description":"Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":151,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-22T09:15:35.169Z"}},{"type":"Public","name":"hwid_spoofer","owner":"zR3v","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-15T20:38:36.974Z"}},{"type":"Public","name":"loadlibrayy","owner":"zR3v","isFork":true,"description":"x64 manualmapper with kernel elevation and thread hijacking capabilities","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":170,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-03T11:13:10.618Z"}},{"type":"Public","name":"modmap","owner":"zR3v","isFork":true,"description":"Module extending manual mapper","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":98,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-02T04:04:51.193Z"}},{"type":"Public","name":"smap","owner":"zR3v","isFork":true,"description":"DLL scatter manual mapper","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":149,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-31T00:24:41.476Z"}},{"type":"Public","name":"DungeonTemplateLibrary","owner":"zR3v","isFork":true,"description":"🌏: dungeon free resources. [terrain generation / roguelike generation / maze generation]","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":80,"license":"Boost Software License 1.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-26T22:12:31.884Z"}},{"type":"Public","name":"UWPDumper","owner":"zR3v","isFork":true,"description":"DLL and Injector for dumping UWP applications at run-time to bypass encrypted file system protection.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":107,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-23T21:22:12.119Z"}},{"type":"Public","name":"InviZzzible","owner":"zR3v","isFork":true,"description":"InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":80,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-18T14:33:39.573Z"}},{"type":"Public","name":"lazy_importer","owner":"zR3v","isFork":true,"description":"library for importing functions from dlls in a hidden, reverse engineer unfriendly way","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":217,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-16T19:36:15.408Z"}},{"type":"Public","name":"Cpp-FindPattern","owner":"zR3v","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-06T15:01:23.034Z"}}],"repositoryCount":70,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}