All Projects → niemand-sec → Anticheat Testing Framework

niemand-sec / Anticheat Testing Framework

Framework to test any Anti-Cheat

Programming Languages

cplusplus
227 projects

Projects that are alternatives of or similar to Anticheat Testing Framework

Android Lkms
Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators
Stars: ✭ 164 (-65.9%)
Mutual labels:  kernel, reverse-engineering
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-82.54%)
Mutual labels:  kernel, exploit
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (-59.88%)
Mutual labels:  kernel, exploit
Byepg
Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI
Stars: ✭ 467 (-2.91%)
Mutual labels:  kernel, exploit
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (-19.54%)
Mutual labels:  exploit, reverse-engineering
Wnfun
WNF Utilities 4 Newbies (WNFUN)
Stars: ✭ 63 (-86.9%)
Mutual labels:  kernel, reverse-engineering
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-90.85%)
Mutual labels:  kernel, exploit
The holy book of x86
A simple guide to x86 architecture, assembly, memory management, paging, segmentation, SMM, BIOS....
Stars: ✭ 577 (+19.96%)
Mutual labels:  kernel, reverse-engineering
Trinity
Trinity Exploit - Emulator Escape
Stars: ✭ 371 (-22.87%)
Mutual labels:  kernel, exploit
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+772.56%)
Mutual labels:  exploit, reverse-engineering
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Stars: ✭ 968 (+101.25%)
Mutual labels:  kernel, exploit
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+773.8%)
Mutual labels:  kernel, exploit
Ksm
A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.
Stars: ✭ 673 (+39.92%)
Mutual labels:  kernel, reverse-engineering
Ipod Gadget
iPod usb gadget for audio playback
Stars: ✭ 94 (-80.46%)
Mutual labels:  kernel, reverse-engineering
Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+1139.71%)
Mutual labels:  kernel, exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (-50.73%)
Mutual labels:  kernel, exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-69.65%)
Mutual labels:  exploit, reverse-engineering
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+483.58%)
Mutual labels:  exploit, reverse-engineering
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-32.22%)
Mutual labels:  exploit, reverse-engineering
Kernel Exploits
Various kernel exploits
Stars: ✭ 397 (-17.46%)
Mutual labels:  kernel, exploit

AntiCheat-Testing-Framework

Framework to test any Anti-Cheat on the market. This can be used as Template or Code Base to test any Anti-Cheat and learn along the way. The entry level to reverse AntiCheats and Cheats is quite high, therefore, I'm realeasing all the code I developed during my research. The main idea is to help people and motive them to get into this topic which is really interesting and there is a lot to research about it.

All this code is the result of a research done for Recon2019 (Montreal) and BlackHat Europe 2019 (London).

Twitter: @Niemand_sec

More info: Personal Blog

  • Description for each module can be found on each folder.
  • Modules can be used together or separated.
  • Cuztomization should be simple due to the modularity of the code.

Usage

Most of the settings can be done by using config.ini file, however, some modules may require particular settings on the code, depending on your intentions.

Remember to change location of config.ini file at CheatHelper/CheatHelper.cpp (variable configFile)

Modules (more coming in the future)

  • CheatHelper
  • DriverDisabler
  • DriverHelper
  • ExternalCheatDriver
  • DriverTester
  • HandleElevationDriver
  • HandleHijackingDLL
  • HandleHijackingMaster
  • LuaHook
  • StealthHijackingNormalDLL
  • StealthHijackingNormalMaster

About this Project

All this code is a result of the Researching presented at Recon 2019 and BlackHat Europe 2019: "Unveiling the underground world of Anti-Cheats"

Links:

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].