TheCruZ/kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

C++
This is stars and forks stats for /TheCruZ/kdmapper repository. As of 02 May, 2024 this repository has 1355 stars and 422 forks.

KDMapper Original creator https://github.com/z175 Updated and improved by https://github.com/TheCruZ Mdl allocation writed by https://github.com/TygoL Independent Pages allocation written by https://github.com/Herooyyy/ Tested from Windows 10 1607 to Windows 11 22449.1 ✔️ Update mainly done for UnknownCheats Forum https://www.unknowncheats.me/forum/members/1117395.html KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory Note: Add definition...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
rizsotto/BearC++ShellCMake3.9k+152850
diharaw/volumetric-cloudsGLSLC++CMake109080
ucascnic/NCQAMakefileCMakeC++33000
TheEntityCircle/lfb-2nd-termC++CMakeMakefile1090
NREL/SAMPowerBuilderHTMLC++28901250
Thehepta/rxposedJavaKotlinC++670190
open-education-hub/operating-systemsCPythonShell55+11150
BlinkDL/RWKV-CUDACudaPythonC++1350270
Mitek-Systems/MiSnap-iOSCObjective-CSwift9060
coolwanglu/pdf2htmlEXHTMLC++JavaScript10k+311.8k+9