diff --git a/.gitignore b/.gitignore
index 259148f..db360c9 100644
--- a/.gitignore
+++ b/.gitignore
@@ -27,6 +27,6 @@
*.lib
# Executables
-*.exe
+# *.exe
*.out
*.app
diff --git "a/12.\345\256\214\345\226\204\345\244\226\346\214\202\345\212\237\350\203\275/README.md" "b/12.\345\256\214\345\226\204\345\244\226\346\214\202\345\212\237\350\203\275/README.md"
deleted file mode 100644
index e668ebb..0000000
--- "a/12.\345\256\214\345\226\204\345\244\226\346\214\202\345\212\237\350\203\275/README.md"
+++ /dev/null
@@ -1,15 +0,0 @@
-
-## 基本的外挂源码,不需要DLL注入,随开随用
-
-# 截图展示
-
-
-
-
-
-
-
-
-
-
-
diff --git a/README.md b/README.md
index 68454eb..b1ced45 100644
--- a/README.md
+++ b/README.md
@@ -1,73 +1,387 @@
# 前言
-## 说明
-作者大学生一个,技术水平有限,而且学习方向也不是破解逆向相关的,有错误的地方还望大佬指点。
-
-## 再次说明
-教程以交流技术为主要目的,只学技术,可别卖挂啊!!!!
-
-## 针对对象
-教程针对的是刚刚入门相关技术的,所以会简单点。
-
-## 需要工具
-Cheat Engine(CE) - 找游戏内基址和偏移,略微懂一点就好。
-
-Visual Studio(VS) - 编写和编译C++代码,应该哪一个版本的都没问题
-
-## 教程安排
-1.先看一下辅助软件的最终效果,看看结果满意不
-
-2.开始用CE查找游戏内的基址和偏移
-
-3.编写代码实现游戏的hook相关操作
-
-4.使用imgui界面库实现菜单功能
-
-5.编写代码实现游戏的透视和方框操作
-
-6.编写代码实现游戏的自瞄操作
-
-7.完善代码和添加一些其它的功能
-
-8.讲解一下Osiris和Gladiatorcheatz-v2.1代码 -> 怎么实现人物辉光、怎么实现武器换肤、怎么实现大陀螺(anti aim)、怎么实现无限举报玩家.....
-
-9.发现啥牛逼的技术再进行更新
-
-## 星星
-教程拿走,给我点一个Star?哈哈哈
-
-## 相关网站
-
-[一号选手](https://www.unknowncheats.me/forum/index.php):一个国外的辅助论坛,CSGO、使命、APEX、CF.....的源码、地址、偏移、思路.......
-
-[二号选手](https://www.freebuf.com/news/139515.html):一个国内的网站,偏安全方面的
-
-[三号选手](https://gslab.qq.com/portal.php?mod=view&aid=168):一个国内的网站,游戏安全方面的
-
-[四号选手](https://vmcall.blog/):一个国外的个人网站,讲解BE保护的
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
+
+
+
+
+## 支持作者 :two_hearts:
+项目Pull requests、项目Star、项目Watch
+
+## 机器码欺骗|SPOOFER HWID
+
+
+* [wmi-static-spoofer](https://github.com/Alex3434/wmi-static-spoofer)
+* [hwid](https://github.com/btbd/hwid)
+* [negativespoofer](https://github.com/SamuelTulach/negativespoofer)
+* [mutant](https://github.com/SamuelTulach/mutante)
+* [VolumeSerial](https://github.com/lallousx86/VolumeSerial)
+* [hdd_serial_spoofer](https://github.com/namazso/hdd_serial_spoofer)
+* [Pasting.Win](https://github.com/furiosdestruct/Pasting.Win)
+* [Hardware_Spoofer](https://github.com/mq1n/Hardware_Spoofer)
+* [AimKit-Pasted-Driver](https://github.com/nofvcks/AimKit-Pasted-Driver)
+* [TestSpoof](https://github.com/Volkanite/TestSpoof)
+* [talibanprotectionsownerfucked](https://github.com/Autarch-s/talibanprotectionsownerfucked)
+* [hwid_spoofer](https://github.com/Skotschia/hwid_spoofer)
+* [hwid-checker-mg](https://github.com/medievalghoul/hwid-checker-mg)
+* [Osu-Bypass](https://github.com/JakeDahl/Osu-Bypass)
+* [AntiOS](https://github.com/vektort13/AntiOS)
+* [HWIDbypass](https://github.com/yunseok/HWIDbypass)
+* [NULL-CPP-SPOOFER](https://github.com/Xiloe/NULL-CPP-SPOOFER)
+* [hwid_spoofer](https://github.com/haram/hwid_spoofer)
+* [GetHDDSerial](https://github.com/Alex3434/GetHDDSerial)
+* [hwid-spoofer](https://github.com/fengjixuchui/hwid-spoofer)
+
+
+## 脆弱驱动|Vulnerable Driver
+
+
+* [kdmapper](https://github.com/z175/kdmapper)
+* [kdmapper-1803-1903](https://github.com/alxbrn/kdmapper-1803-1903)
+* [kdmapper-1803-2004](https://github.com/TheCruZ/kdmapper-1803-2004)
+* [kdmapper-1909](https://github.com/Dark7oveRR/kdmapper)
+* [gdrv-loader](https://github.com/alxbrn/gdrv-loader)
+* [drvmap](https://github.com/not-wlan/drvmap)
+* [SpeedFan-Exploit](https://github.com/SamLarenN/SpeedFan-Exploit)
+* [SafeMapper](https://github.com/thomhughes/SafeMapper)
+* [CapcomDriver](https://github.com/BlueSkeye/CapcomDriver)
+* [CapcomLib](https://github.com/Gbps/CapcomLib)
+* [safe_capcom](https://github.com/can1357/safe_capcom)
+* [ExploitCapcom](https://github.com/tandasat/ExploitCapcom)
+* [CapcomDKOM](https://github.com/SamLarenN/CapcomDKOM)
+* [pplib](https://github.com/notscimmy/pplib)
+* [libcapcom](https://github.com/notscimmy/libcapcom)
+* [libelevate](https://github.com/notscimmy/libelevate)
+* [CPUZ-DSEFix](https://github.com/SamLarenN/CPUZ-DSEFix)
+* [Stryker](https://github.com/hfiref0x/Stryker)
+
+
+## 内核技术|Kernel Technology
+
+
+* [DSEFix](https://github.com/hfiref0x/DSEFix)
+* [TDL](https://github.com/hfiref0x/TDL)
+* [PPLKiller](https://github.com/Mattiwatti/PPLKiller)
+* [MemoryMon](https://github.com/tandasat/MemoryMon)
+* [MasterHide](https://github.com/crvvdev/MasterHide)
+* [KDU](https://github.com/hfiref0x/KDU)
+* [hidden](https://github.com/JKornev/hidden)
+* [HideDriver](https://github.com/Sqdwr/HideDriver)
+* [HideDriver](https://github.com/nbqofficial/HideDriver)
+* [WinObjEx64](https://github.com/hfiref0x/WinObjEx64)
+* [TraceCleaner](https://github.com/BadPlayer555/TraceCleaner)
+* [Win_Rootkit](https://github.com/alal4465/Win_Rootkit)
+* [MemScanner](https://github.com/FaEryICE/MemScanner)
+
+
+## UEFI
+
+
+* [efi-memory](https://github.com/SamuelTulach/efi-memory)
+* [EFI_Driver_Access](https://github.com/TheCruZ/EFI_Driver_Access)
+* [EfiDump](https://github.com/SamuelTulach/EfiDump)
+* [umap](https://github.com/btbd/umap)
+
+
+## 内核读写|Kernel Read And Write
+
+
+* [FancyCheats](https://github.com/syros156/FancyCheats)
+* [Kernel_Driver_Hack](https://github.com/TheCruZ/Kernel_Driver_Hack)
+* [kernel-read-write-using-ioctl](https://github.com/beans42/kernel-read-write-using-ioctl)
+* [km-um-communication](https://github.com/alxbrn/km-um-communication)
+* [KernelBhop](https://github.com/Zer0Mem0ry/KernelBhop)
+* [Kernel-Hijack](https://github.com/SamLarenN/Kernel-Hijack)
+* [Blackbone](https://github.com/DarthTon/Blackbone)
+* [Kernel-Bridge](https://github.com/HoShiMin/Kernel-Bridge)
+* [norsefire](https://github.com/nbqofficial/norsefire)
+* [Full-Kernel-Driver](https://github.com/unmaewei/Full-Kernel-Driver)
+* [memdrv](https://github.com/SamuelTulach/memdrv)
+* [kernerldriverandclient](https://github.com/pakeke801/kernerldriverandclient)
+* [MdlReadWriteProcess-MDL](https://github.com/rring0/MdlReadWriteProcess-MDL-)
+* [BOOM](https://github.com/zoand/BOOM)
+* [CTL-hook](https://github.com/jguo52/IOCTL-hook)
+* [KeProcessOverlay](https://github.com/johnsonjason/KeProcessOverlay)
+* [dma_ip_drivers](https://github.com/Xilinx/dma_ip_drivers)
+* [pcileech](https://github.com/ufrisk/pcileech)
+
+
+## 动态连接库注入|Dynamic Link Library Injection
+
+
+* [Kernelmode-manual-mapping-through-IAT](https://github.com/mactec0/Kernelmode-manual-mapping-through-IAT)
+* [modmap](https://github.com/btbd/modmap)
+* [smap](https://github.com/btbd/smap)
+* [DoubleAgent](https://github.com/Cybellum/DoubleAgent)
+* [Genshin-Bypass](https://github.com/veselysps/Genshin-Bypass)
+* [ThePerfectInjector](https://github.com/can1357/ThePerfectInjector)
+* [injdrv](https://github.com/wbenny/injdrv)
+* [MemoryModule](https://github.com/fancycode/MemoryModule)
+* [GInjer](https://github.com/Vicshann/GInjer)
+* [AheadLib-x86-x64](https://github.com/strivexjun/AheadLib-x86-x64)
+* [SuperDllHijack](https://github.com/anhkgg/SuperDllHijack)
+* [CowInjecter](https://github.com/huoji120/CowInjecter)
+* [face-injector-v2](https://github.com/KANKOSHEV/face-injector-v2)
+
+
+## 内核回调|Kernel Callback
+
+
+* [ObRegisterCallBacksByPass](https://github.com/zhuhuibeishadiao/ObRegisterCallBacksByPass)
+* [ObRegisterCallBacksByPass](https://github.com/JackBro/ObRegisterCallBacksByPass)
+* [CallbackEx](https://github.com/binbibi/CallbackEx)
+* [RemoveCallBacks](https://github.com/Sqdwr/RemoveCallBacks)
+* [CallbackDisabler](https://github.com/SamLarenN/CallbackDisabler)
+* [ExecutiveCallbackObjects](https://github.com/0xcpu/ExecutiveCallbackObjects)
+* [kmexts](https://github.com/OSRDrivers/kmexts)
+* [cbtest](https://github.com/swwwolf/cbtest)
+* [CheekyBlinder](https://github.com/br-sn/CheekyBlinder)
+
+
+## 窗口重叠|Window Overlap
+
+
+* [wda_monitor_trick](https://github.com/wongfei/wda_monitor_trick)
+* [dwm_overlay](https://github.com/wongfei/dwm_overlay)
+* [dxgkrnl_hook](https://github.com/vmcall/dxgkrnl_hook)
+* [window_hijack](https://github.com/thesecretclub/window_hijack)
+* [aero-overlay](https://github.com/ReactiioN1337/aero-overlay)
+* [DX9-Overlay-API](https://github.com/agrippa1994/DX9-Overlay-API)
+* [nvidia-overlay-hijack](https://github.com/iraizo/nvidia-overlay-hijack)
+* [GH_D3D11_Hook](https://github.com/guided-hacking/GH_D3D11_Hook)
+* [dwmhook](https://github.com/bobberman/dwmhook)
+
+
+## 应用层技巧|Application Layer Skills
+
+
+* [access](https://github.com/btbd/access)
+* [NoBastian](https://github.com/mlghuskie/NoBastian)
+* [EUPMAccess](https://github.com/waryas/EUPMAccess/tree/master/EnablePhysicalMemory)
+* [HLeaker](https://github.com/Schnocker/HLeaker)
+* [vmread](https://github.com/h33p/vmread)
+* [LSASS-Usermode-Bypass](https://github.com/ContionMig/LSASS-Usermode-Bypass)
+
+
+## 程序调试|Program Debug
+
+
+* [ScyllaHide](https://github.com/x64dbg/ScyllaHide)
+* [TitanHide](https://github.com/mrexodia/TitanHide)
+* [Mirage](https://github.com/stonedreamforest/Mirage)
+* [Anti-debug](https://github.com/jguo52/Anti-debug)
+* [Anti-Anti-Debug](https://github.com/jguo52/Anti-Anti-Debug)
+* [al-khaser](https://github.com/LordNoteworthy/al-khaser)
+* [Kernel-Anit-Anit-Debug-Plugins](https://github.com/DragonQuestHero/Kernel-Anit-Anit-Debug-Plugins)
+* [XAntiDebug](https://github.com/strivexjun/XAntiDebug)
+
+
+## 字符串加密|String Encryption
+
+
+* [xorstr](https://github.com/JustasMasiulis/xorstr)
+* [skCrypter](https://github.com/skadro-official/skCrypter)
+* [nt_wrapper](https://github.com/JustasMasiulis/nt_wrapper)
+
+
+
+## 逆向程序|Reverse Program
+
+
+* [ghidra](https://github.com/NationalSecurityAgency/ghidra)
+* [cutter](https://github.com/radareorg/cutter)
+* [zydis](https://github.com/zyantific/zydis)
+* [ReClassEx](https://github.com/ajkhoury/ReClassEx)
+* [ReClass.NET](https://github.com/ReClassNET/ReClass.NET)
+
+
+## UE4分析|UE4 Analysis
+
+
+* [shootergame-Hack](https://github.com/jguo52/shootergame-Hack)
+* [UE4Dumper](https://github.com/kp7742/UE4Dumper)
+* [UnrealEngineSDKGenerator](https://github.com/polivilas/UnrealEngineSDKGenerator)
+* [Unreal-Finder-Tool](https://github.com/CorrM/Unreal-Finder-Tool)
+* [UE4-c-](https://github.com/RampageMod/UE4-c-)
+
+
+## 应用层挂钩|User Mode Hook
+
+
+* [ColdHook](https://github.com/Rat431/ColdHook)
+* [Detours](https://github.com/microsoft/Detours)
+* [minhook](https://github.com/TsudaKageyu/minhook)
+* [PolyHook](https://github.com/stevemk14ebr/PolyHook)
+* [PolyHook 2.0](https://github.com/stevemk14ebr/PolyHook_2_0)
+
+
+## 内核层挂钩|Kernel Mode Hook
+
+
+* [HookLib](https://github.com/HoShiMin/HookLib)
+* [DdiMon](https://github.com/tandasat/DdiMon)
+* [HyperPlatform](https://github.com/tandasat/HyperPlatform)
+* [kernelhook](https://github.com/adrianyy/kernelhook)
+* [HyperBone](https://github.com/DarthTon/HyperBone)
+* [WinAltSyscallHandler](https://github.com/0xcpu/WinAltSyscallHandler)
+* [EasyHook](https://github.com/EasyHook/EasyHook)
+* [InfinityHook](https://github.com/everdox/InfinityHook)
+* [DetoursNT](https://github.com/wbenny/DetoursNT)
+* [SyscallHook](https://github.com/Gricnik/SyscallHook)
+* [KasperskyHook](https://github.com/iPower/KasperskyHook)
+* [SyscallTables](https://github.com/hfiref0x/SyscallTables)
+* [gbhv](https://github.com/Gbps/gbhv)
+
+
+## 内存模式匹配|Memory Pattern Matching
+
+
+* [x64_AOB_Search](https://github.com/wanttobeno/x64_AOB_Search)
+* [physmem-Scanner](https://github.com/jguo52/physmem-Scanner)
+
+
+## PatchGuard
+
+
+* [WindowsD](https://github.com/katlogic/WindowsD)
+* [FuckPg](https://github.com/h4xu3lyn/FuckPg)
+* [findpg](https://github.com/tandasat/findpg)
+* [PatchGuardResearch](https://github.com/zhuhuibeishadiao/PatchGuardResearch)
+* [Sunstrider](https://github.com/MeeSong/Sunstrider)
+* [PgResarch](https://github.com/tandasat/PgResarch)
+* [EfiGuard](https://github.com/Mattiwatti/EfiGuard)
+* [UPGDSED](https://github.com/hfiref0x/UPGDSED)
+* [Shark](https://github.com/9176324/Shark)
+* [DisableWin10PatchguardPoc](https://github.com/killvxk/DisableWin10PatchguardPoc)
+* [ByePg](https://github.com/can1357/ByePg)
+
+
+## BattlEye
+
+
+* [Splendid Implanter](https://github.com/haram/splendid_implanter)
+* [BattlEye](https://github.com/Schnocker/NoEye)
+* [BE-Bypass](https://github.com/UCRaptor/BE-Bypass)
+* [BEDaisy](https://github.com/Aki2k/BEDaisy)
+* [BottlEye](https://github.com/loqix/BottlEye)
+
+
+## EasyAntiCheat
+
+
+* [EAC_dbp](https://github.com/Schnocker/EAC_dbp)
+* [Eac-Bypass](https://github.com/Flashyyyyyy/Eac-Bypass)
+* [EACReversing](https://github.com/adrianyy/EACReversing)
+* [CVEAC-2020](https://github.com/thesecretclub/CVEAC-2020)
+
+
+## Valve Anti-Cheat
+
+
+* [VAC Bypass](https://github.com/danielkrupinski/VAC-Bypass)
+* [VAC](https://github.com/danielkrupinski/VAC)
+* [VAC Bypass Loader](https://github.com/danielkrupinski/VAC-Bypass-Loader)
+* [vac3_inhibitor](https://github.com/zyhp/vac3_inhibitor)
+
+
+## 堡垒之夜|Fortnite
+
+
+* [fortnite-cheat-source-public](https://github.com/Joona70/fortnite-cheat-source-public)
+* [FortniteCheatSource](https://github.com/ytmcgamer/FortniteCheatSource)
+* [Fortnite-Offsets](https://github.com/static-memory/Fortnite-Offsets)
+* [FortniteCheatSRCUpdateEveryUpdate](https://github.com/Visual9999/FortniteCheatSRCUpdateEveryUpdate)
+
+
+## 逃离塔克夫|Escape from Tarkov
+
+
+* [Nathans-Tarkov-Radar-Public](https://github.com/CplNathan/Nathans-Tarkov-Radar-Public)
+* [EnvyEFT](https://github.com/MadJayQ/EnvyEFT)
+
+
+## 反恐精英:全球攻势|Counterstrike Global Offensive
+
+
+* [Osiris](https://github.com/danielkrupinski/Osiris)
+* [RPM-WPM-project](https://github.com/mikeeek/RPM-WPM-project)
+* [GarHal_CSGO](https://github.com/dretax/GarHal_CSGO)
+* [heck_exe](https://github.com/h1ru5/heck_exe)
+* [wok-csgo-sdk-v2](https://github.com/lagcomp/wok-csgo-sdk-v2)
+* [SpyExternal1337hax](https://github.com/0TheSpy/SpyExternal1337hax)
+* [NIXWARE-CSGO](https://github.com/Shaxzy/NIXWARE-CSGO)
+* [Gladiatorcheatz-v2.1](https://github.com/sstokic-tgm/Gladiatorcheatz-v2.1)
+* [master-guide](https://github.com/csgohacks/master-guide)
+* [hazedumper](https://github.com/frk1/hazedumper/blob/master/csgo.hpp)
+* [csgo-dma-overlay](https://github.com/slack69/csgo-dma-overlay)
+* [csgo-external-radar](https://github.com/ryanocf/csgo-external-radar)
+
+
+## Apex英雄|Apex Legends
+
+
+* [ApexGaming.py](https://github.com/AnusReaper/ApexGaming.py)
+* [EzApexDMAAimbot](https://github.com/Y33Tcoder/EzApexDMAAimbot)
+* [AnotherApexDebug](https://github.com/luciouskami/AnotherApexDebug)
+* [apex_dma_kvm_pub](https://github.com/MisterY52/apex_dma_kvm_pub)
+* [Direct-EFI-Apex-Cheat](https://github.com/TheCruZ/Direct-EFI-Apex-Cheat)
+* [apexbot](https://github.com/CasualX/apexbot)
+* [LeagueDumper](https://github.com/tarekwiz/LeagueDumper)
+
+
+## 侠盗猎车手5|Grand Theft Auto V
+
+
+* [gta5_cheats_1.50](https://github.com/FiYHer/gta5_cheats_1.50)
+* [pHake](https://github.com/xhz8s/pHake)
+* [subVerison_GTAV_Hack](https://github.com/AmazingPP/subVerison_GTAV_Hack)
+* [GTA5_Cheats_Native_Menu](https://github.com/expvintl/GTA5_Cheats_Native_Menu)
+* [GrandTheftAutoV-Cheat](https://github.com/HowYouDoinMate/GrandTheftAutoV-Cheat)
+
+
+## 战区|Call Of Duty: Modern Warfare
+
+
+* [Warzone-Helper](https://github.com/atheleon/Warzone-Helper)
+* [MW-Decryption](https://github.com/moleskn/MW-Decryption)
+
+
+## 英雄联盟|League Of Legends
+
+
+* [league-skin-changer](https://github.com/pakeke801/league-skin-changer)
+
+
+## 绝地求生|PLAYERUNKNOWN’S BATTLEGROUNDS
+
+
+* [Pubg-internal-sdk](https://github.com/GuzeyA/Pubg-internal-sdk)
+
+
+## 和平精英|PLAYERUNKNOWN’S BATTLEGROUNDS Mobile
+
+
+* [pubg_mobile_memory_hacking_examples](https://github.com/atiksoftware/pubg_mobile_memory_hacking_examples)
+* [pubg_mobile_memory_hacking](https://github.com/atulkunal999/pubg_mobile_memory_hacking)
+* [PUBGM-ESP-AIMBOT](https://github.com/7AM7/PUBGM-ESP-AIMBOT)
+
+
+## 彩虹六号|Tom Clancy's Rainbow Six Siege
+
+
+* [r6s-external-nuklear-hook](https://github.com/alxbrn/r6s-external-nuklear-hook)
+* [R6SDK](https://github.com/weak1337/R6SDK)
+* [Internal-Rainbow-Six-Cheat](https://github.com/NMan1/Internal-Rainbow-Six-Cheat)
+* [OverflowR6V2](https://github.com/NMan1/OverflowR6V2)
+* [RainbowSixDmaKvm](https://github.com/WCharacter/RainbowSixDmaKvm)
+* [RainbowSixDMA](https://github.com/tobnap/RainbowSixDMA)
+* [R6Updater](https://github.com/Kix48/R6Updater)
+
+
+## 相关网站|More Knowledge
+
+
+* [ 一号选手 - 英文 ](https://www.unknowncheats.me/forum/index.php)
+* [ 二号选手 - 英文 ](https://guidedhacking.com/)
+* [ 三号选手 - 英文 ](https://void.to)
+
diff --git "a/[\345\267\245\345\205\267] [\346\234\254\344\272\272] Bypass AC analytics games/README.md" "b/[\345\267\245\345\205\267] [\346\234\254\344\272\272] Bypass AC analytics games/README.md"
new file mode 100644
index 0000000..9b11172
--- /dev/null
+++ "b/[\345\267\245\345\205\267] [\346\234\254\344\272\272] Bypass AC analytics games/README.md"
@@ -0,0 +1,97 @@
+# 前言
+
+我们想要做一款游戏的辅助,第一步就是要分析游戏,找到我们想要的数据地址
+
+针对简单的和没有保护的游戏,我们也能使用简单的工具就能进行分析
+
+但是,如果我们要面对的是大型的游戏,或者是网络游戏,那简单的工具就无法分析了
+
+因为游戏会有反作弊系统进行保护,比较有名的反作弊系统有TP BE EAC等
+
+它们或许使用内核回调函数或者挂钩相应函数,让我们普通工具无法访问游戏内存
+
+难道就没有人搞一些能绕过上面这些反作弊保护的工具么?让广大码农方便一点点
+
+好吧,为了自己的方便,也为了大家的方便,我就搞了几款工具,发放出来让大家方便一点
+
+## 第一款 : ReClassEx Driver
+
+## 第二款 : CrySearch Driver
+
+## 第三款 : Cheat Engine Driver
+
+这三款工具都是比较常用的工具了,所以我就修改这三款工具,让它们能绕过反作弊系统
+
+# 怎么用?
+
+非常方便简单,打开工具后打开游戏,或者打开游戏后打开工具,顺序不重要的
+
+打开后就选择游戏进行附加就行了
+
+就算CE里面没有显示图标,照样能读取游戏的内存
+
+就不像某些教程里面要修改游戏的保护驱动才能使用CE
+
+想分析游戏就打开工具,不想分析了就关闭程序,就这么简单
+
+但是我不确保调试游戏功能也能正常使用!!!
+
+# 什么原理?
+
+其实很简单,主要就在三个函数
+
+1. OpenProcess
+
+2. ReadProcessMemory
+
+3. WriteProcessMemory
+
+我将这三个函数进行Hook操作,使用我自己修改的函数,也就是使用内核操作,就这么简单!
+
+如果想要参考源码的话,可以去看看这个项目,你就会有所启发的 -> [access](https://github.com/btbd/access)
+
+# 后话
+
+我提供的驱动蓝屏的几率是0.001%,那就是和反作弊驱动冲突造成的
+
+我尝试分析pubg mobile的时候就是它那个反作弊驱动触发蓝屏,也是无语
+
+驱动有签名了,是我使用泄露签字证书签的,可能会被一些安全软件判定为病毒文件
+
+如果使用的人多的话还会被定位特征码的,所以分析游戏的时候要用小号,这应该不需要多说什么
+
+# 下载
+
+[ReClassEx Driver](https://wwx.lanzoux.com/itdCZipsoej)
+
+[CrySearch Driver](https://wwx.lanzoux.com/ibCqSipsreh)
+
+[Cheat Engine Driver](https://wwx.lanzoux.com/iPNzQipsw6j)
+[Cheat Engine Driver 2020.12.15](https://wwx.lanzoux.com/i1bCsjdsycb)
+
+# 祝你工作愉快
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git "a/[\346\225\231\347\250\213] [15208240327] CrossFire/README.md" "b/[\346\225\231\347\250\213] [15208240327] CrossFire/README.md"
new file mode 100644
index 0000000..d1a2273
--- /dev/null
+++ "b/[\346\225\231\347\250\213] [15208240327] CrossFire/README.md"
@@ -0,0 +1,16 @@
+## 作者 : 15208240327
+## 平台 : BiliBili
+## 集数 : 8
+## 游戏 : CrossFire
+
+[第一集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=1)
+[第二集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=2)
+[第三集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=3)
+[第四集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=4)
+[第五集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=5)
+[第六集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=6)
+[第七集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=7)
+[第八集](https://www.bilibili.com/video/BV1gT4y1g7Qo?p=8)
+
+
+
diff --git "a/[\346\225\231\347\250\213] [Dick\344\270\266\350\277\267\346\201\213] CrossFire/README.md" "b/[\346\225\231\347\250\213] [Dick\344\270\266\350\277\267\346\201\213] CrossFire/README.md"
new file mode 100644
index 0000000..f9338b5
--- /dev/null
+++ "b/[\346\225\231\347\250\213] [Dick\344\270\266\350\277\267\346\201\213] CrossFire/README.md"
@@ -0,0 +1,15 @@
+## 作者 : Dick丶迷恋
+## 平台 : BiliBili
+## 集数 : 7
+## 游戏 : CrossFire
+
+[第一集](https://www.bilibili.com/video/BV1dV411R7kF?t=1)
+[第二集](https://www.bilibili.com/video/BV1dV411R7kF?p=2)
+[第三集](https://www.bilibili.com/video/BV1dV411R7kF?p=3)
+[第四集](https://www.bilibili.com/video/BV1dV411R7kF?p=4)
+[第五集](https://www.bilibili.com/video/BV1dV411R7kF?p=5)
+[第六集](https://www.bilibili.com/video/BV1dV411R7kF?p=6)
+[第七集](https://www.bilibili.com/video/BV1dV411R7kF?p=7)
+
+
+
diff --git "a/[\346\225\231\347\250\213] [Guided Hacking] Counterstrike Global Offensive/README.md" "b/[\346\225\231\347\250\213] [Guided Hacking] Counterstrike Global Offensive/README.md"
new file mode 100644
index 0000000..98c65e2
--- /dev/null
+++ "b/[\346\225\231\347\250\213] [Guided Hacking] Counterstrike Global Offensive/README.md"
@@ -0,0 +1,167 @@
+# [国外教程]
+
+作者 : Guided Hacking
+
+平台 : YouTube
+
+语言 : C++
+
+说明 : 实在太多视频了,你们自己去这大佬主页找吧
+
+教程 : :smile:
+
+## 其它
+[How to solve Pride #1 CrackMe Tutorial - Beginner Level](https://youtu.be/H71G8ZRjWek)
+
+[HackTheBox Irked Walkthrough - UnrealIRCd Exploit](https://youtu.be/bab2t0QkZd8)
+
+[How to Unpack Malware, How to use Imprec, How to find OEP](https://youtu.be/Er0_FkLUk3U)
+
+[How to Hack Gwent - Witcher 3 Cheat Engine Tutorial](https://youtu.be/9mGdPevwwXw)
+
+[Practical Reverse Engineering 2 - Pg 35 Exercise 1 Sample J](https://youtu.be/5_LHA3sl7-4)
+
+[How to Hack MineSweeper x32dbg Reversing Tutorial](https://youtu.be/ixB7iaea4l0)
+
+[Practical Malware Analysis Walkthrough - Chapter 1 Labs](https://youtu.be/lwUve1VdFYs)
+
+[Kernel 2 - Usermode Communication - IOCTL Tutorial](https://youtu.be/eumG222Efzs)
+
+[HackTheBox Giddy Walkthrough Tutorial - Unifi Video Exploit](https://youtu.be/phgxctCHyHw)
+
+[Practical Reverse Engineering Exercise 1 Solution Page 11](https://youtu.be/1zY7lbcbBZQ)
+
+[HackTheBox Blue Walkthrough Eternal Blue Exploit MS17-010](https://youtu.be/sx9daqxvrrA)
+
+[Simple Wordpress Web Shell Tutorial](https://youtu.be/XHShse4z6ds)
+
+## OpenGL
+
+[C++ Internal Trampoline Hook Tutorial - OpenGL Hook](https://youtu.be/HLh_9qOkzy0)
+
+[How to make an OpenGL ESP Tutorial](https://youtu.be/kGDKQXgxIrY)
+
+[OpenGL Hook - SwapBuffers Hook Tutorial - Drawing & Text 1/2](https://youtu.be/dEgva5-OsSY)
+
+[OpenGL Hook - SwapBuffers Hook Tutorial - Drawing & Text 2/2](https://youtu.be/6JV0dmLWMNs)
+
+
+## CS420
+
+[CS420 - 1 Game Hacking Course Introduction](https://youtu.be/hj4rhfnikVs)
+
+[CS420 - 2 Memory Editing 1 - Game Hacking Course](https://youtu.be/xOBE_vWDX_I)
+
+[CS420 - 3 Base Systems - Hex, Decimal & Binary](https://youtu.be/nA7o5kmH6wg)
+
+[CS420 - 4 - How to Hex Edit Games - Game Hacking Course](https://youtu.be/EpcK8uk7lcY)
+
+[CS420 - 5 - Memory Editing & Data Types - Game Hacking Course](https://youtu.be/6KNNRqjpgGE)
+
+[CS420 6 - What is Virtual Memory ? Full Course](https://youtu.be/aPNcEckD1Qk)
+
+[CS420 7 - Virtual Memory & Multilevel Pointers Tutorial](https://youtu.be/_W0xdVO8-j4)
+
+## Cheat Engine
+
+[Cheat Engine Tutorial Guide 1/3 Steps 1-5](https://youtu.be/Nib69uZJCaA)
+
+[Cheat Engine Tutorial Guide 2/3 Steps 6-9 Pointers and Code Injection](https://youtu.be/yjdSxL2DWfE)
+
+[Cheat Engine Tutorial Guide 3/3 Tutorial Games](https://youtu.be/H9_0exi5tCU)
+
+[How To Find Offsets, Entity Addresses & Pointers](https://youtu.be/YaFlh2pIKAg)
+
+[Cheat Engine How to Pointer Scan with Pointermaps](https://youtu.be/nQ2F2iW80Fk)
+
+[How to Hack Any Game C++ External Trainer Assault Cube 1/2](https://youtu.be/wiX5LmdD5yk)
+
+[How to Hack Any Game C++ External Trainer Assault Cube 2/2](https://youtu.be/UMt1daXknes)
+
+## Tibia
+
+[OllyDBG Tibia Reverse Engineering & Function Calling Tutorial 1/3](https://youtu.be/zldW5gBc-JE)
+
+[How to make a Tibia Bot - MMO Botting Tutorial by Petko123 3/3](https://youtu.be/cp7DW6-mKc4)
+
+[Reverse Engineering Tibia Packet Function - x64dbg Tutorial 2/3](https://youtu.be/wVhuhYiA8-8)
+
+## CSGO
+
+[How To Find CSGO NetVar Offsets Tutorial with IDA Pro](https://youtu.be/QdG9-jxOf8Y)
+
+[CSGO How to find m_bDormant offset tutorial bDormant](https://youtu.be/YCv3sqcPb6E)
+
+[Cody's C++ CSGO Bunnyhop Tutorial Part1 External](https://youtu.be/jO5GUhwd86U)
+
+[Cody's C++ CSGO Bunnyhop Tutorial Part2 Internal](https://youtu.be/fxqa5pBvnIU)
+
+[Cody CSGO Triggerbot Tutorial External Pt1](https://youtu.be/zEK1mF-DcWk)
+
+[Cody's CSGO Triggerbot Tutorial External Pt2](https://youtu.be/3eNNQD8c1W8)
+
+[How to Hack CSGO - CSGO Triggerbot Tutorial External Part3](https://youtu.be/XaOwqvEdK6Y)
+
+[How to Hack CSGO - C++ External CSGO Anti Flash Tutorial](https://youtu.be/PWhv0C0jD2k)
+
+[Cody's External C++ CSGO GlowHack Tutorial](https://youtu.be/jutZzuvX8Qs)
+
+[Cody's External C++ CSGO GlowHack Tutorial Pt.2](https://youtu.be/UWt3KMRXtEg)
+
+[Cody's External C++ CSGO Glow Tutorial Pt.3](https://youtu.be/SrzFQ_ab8ug)
+
+[C++ CSGO External bSpotted Hack - 2D Radar Tutorial](https://youtu.be/5VOkRJk1GVg)
+
+[D3D9 CSGO ESP Tutorial 1 - EndScene Hook Tutorial - esp1z1](https://youtu.be/7QDkceeykbI)
+
+[D3D9 CSGO ESP Tutorial 2 - EntityList & Snap Line ESP Tutorial](https://youtu.be/jnUZT2gWWuE)
+
+[D3D9 CSGO ESP Tutorial 3 - ESP Boxes, Health Bars & Recoil Crosshair](https://youtu.be/FXRXL7lQLTg)
+
+[D3D9 CSGO ESP Tutorial 4 - 3D Box ESP, Health & More](https://youtu.be/uwyNvHdLOmo)
+
+[D3D9 CSGO ESP Tutorial 5 - Direct3D Menu & More](https://youtu.be/FjRhxSiWA_Q)
+
+[CSGO Netvar Manager Tutorial - How to get Netvar offsets](https://youtu.be/hBA-_aAETX4)
+
+[CSGO CreateInterface - How to get Interfaces - GetInterface](https://youtu.be/HHHlNdmzYqA)
+
+[CSGO How to Call TraceRay - IEngineTrace Interface Tutorial](https://youtu.be/sv79Mgt_FmY)
+
+[CSGO How to Find TraceRay / TraceLine - Reversing Tutorial](https://youtu.be/hZQzJkzmPG4)
+
+[dwForceJump Bitfields & BitFlags - CSGO BunnyHop Tutorial - Explained](https://youtu.be/igtUR9on0NE)
+
+[C++ CSGO RCS Hack - Recoil Control System Tutorial - Quick & EZ](https://youtu.be/i99MqX5BjlI)
+
+[How to Find the ViewMatrix Offset CSGO](https://youtu.be/crT9zGviqVs)
+
+[CSGO Aimbot Tutorial & CalcAngle Explained](https://youtu.be/sDd8aBCCBbA)
+
+[How to Find and Reverse the CSGO EntityList with ReClass.NET](https://youtu.be/oXlOboQURy0)
+
+## 上古卷轴5
+
+[C++ Skyrim Mods Part1: Introduction & Overlay](https://youtu.be/i8Cn7fydNUA)
+
+[C++ Skyrim Mods Part2: How to Find Entitylist & Hooking](https://youtu.be/aYN7IjGubuY)
+
+[C++ Skyrim Mods Part3: Writing the ESP](https://youtu.be/jOwTVLqaEsw)
+
+[C++ Skyrim Hacks Part4: NoClip Hack Tutorial Part 1](https://youtu.be/-ZJyAWDQXzM)
+
+[C++ Skyrim Mods Part5: NoClip Part 2](https://youtu.be/W0IgSTlGJTY)
+
+[C++ Skyrim Mods Part6: Map Teleport & ASM](https://youtu.be/NzyFl4_LM3M)
+
+[C++ Skyrim Mods Part 7: Find Bones & Write ESP](https://youtu.be/JtWPpbLAh8Q)
+
+## DLL注入
+
+[Manual Mapping DLL Injection Tutorial - How to Manual Map 1of4](https://youtu.be/qzZTXcBu3cE)
+
+[Manual Mapping DLL Injection Tutorial 2of4](https://youtu.be/EXRm7tCOwGg)
+
+[Manual Mapping DLL Injection Tutorial 3of4](https://youtu.be/c8B--5lKbNg)
+
+[Manual Mapping DLL Injection Tutorial 4of4](https://youtu.be/_7SvkCGE67M)
diff --git "a/[\346\225\231\347\250\213] [Zer0Mem0ry] Counterstrike Global Offensive/README.md" "b/[\346\225\231\347\250\213] [Zer0Mem0ry] Counterstrike Global Offensive/README.md"
new file mode 100644
index 0000000..ac9ab87
--- /dev/null
+++ "b/[\346\225\231\347\250\213] [Zer0Mem0ry] Counterstrike Global Offensive/README.md"
@@ -0,0 +1,49 @@
+# [国外教程]
+
+作者 : Zer0Mem0ry
+
+平台 : YouTube
+
+语言 : C++
+
+教程 : :smile:
+
+[C/C++ — Manual Dll Injection | Manual Mapping](https://youtu.be/X393OZqSPUk)
+
+[Dll Injection Explained - how it works + source code](https://youtu.be/IBwoVUR1gt8)
+
+[How Function Hooking / Detouring Works](https://youtu.be/b1ahj347pDc)
+
+[C/C++ Memory Hacking — Function Hooking / Detouring](https://youtu.be/JixHeLgQwHM)
+
+[C/C++ Kernel Mode / Game Hacking — CS:GO Undetectable External Bunnyhop! (VAC Bypass)](https://youtu.be/sJdBtPosWQs)
+
+[C/C++ Kernel Mode — Communcation From User space To Kernel Space (IOCTL)](https://youtu.be/1JWNrAk-Kx0)
+
+[C/C++ Cryptography — Simple CRC32 Brute Force Cracking Algorithm](https://youtu.be/yz4n3c_H1xk)
+
+[C/C++ Kernel Mode — Read/Write Process' Memory From Driver](https://youtu.be/1HVJqyTOL2Q)
+
+[Reverse-Engineering — Crack / Patch Program | Bypass Security Checks (IDA Cracking Part 1)](https://youtu.be/3d5Ler_8cHg)
+
+[Reverse-Engineering — Cracking a Program In Practice (IDA Cracking Part 2)](https://youtu.be/wq6fk5oDbVg)
+
+[C/C++ Prank Program — Screen Melting Effect](https://youtu.be/VrBxr0PD4xo)
+
+[C/C++ Disable Address Space Layout Randomization (ASLR) & DEP Of Another Program](https://youtu.be/9nq0RHfrAi4)
+
+[C/C++ Game Hacking — Simple Wallhack (CS:GO)](https://youtu.be/JPlAqPb4izs)
+
+[C/C++ Memory Hacking — Powerful Virus | Overwrite MBR](https://youtu.be/2Gfmw_6sYz4)
+
+[C/C++ Malware — Simple Keylogger | Log Keystrokes](https://youtu.be/8X2UOfkOuZY)
+
+[C/C++ Game Hacking — Simple Triggerbot (CS:GO)](https://youtu.be/QFWqjpceiuw)
+
+[Reverse Engineering — Decompiling A Virus To C Source Code (IDA Pro)](https://youtu.be/gYkDcUO9otQ)
+
+[C/C++ Game Hacking – Perfect Bunny Hop (CS:GO)](https://youtu.be/q78Fh1mrOU4)
+
+[C/C++ Memory Hacking — Self Modifying Code | Encrypt Memory At Runtime](https://youtu.be/MBvdWULRBU8)
+
+[C/C++ Memory Hacking — Code Cave | Inject function to a process](https://youtu.be/0NwlWaT9NEY)
diff --git "a/[\346\225\231\347\250\213] [atiksoftware] pubg mobile/README.md" "b/[\346\225\231\347\250\213] [atiksoftware] pubg mobile/README.md"
new file mode 100644
index 0000000..e310496
--- /dev/null
+++ "b/[\346\225\231\347\250\213] [atiksoftware] pubg mobile/README.md"
@@ -0,0 +1,18 @@
+## 作者 : atiksoftware
+## 平台 : Youtube
+## 集数 : 10
+## 游戏 : pubg mobile
+
+[第一集](https://www.youtube.com/watch?v=ya0rbAwFKdY)
+[第二集](https://www.youtube.com/watch?v=8DxZExFLges)
+[第三集](https://www.youtube.com/watch?v=mukNNm5MxJE)
+[第四集](https://www.youtube.com/watch?v=nVuDz1hbYEs)
+[第五集](https://www.youtube.com/watch?v=uJiurAlhsWw)
+[第六集](https://www.youtube.com/watch?v=UI6xyrmGtQ4)
+[第七集](https://www.youtube.com/watch?v=V3bd7XEfW68)
+[第八集](https://www.youtube.com/watch?v=TpCXqkRH08A)
+[第九集](https://www.youtube.com/watch?v=RYxih0Phqgg)
+[第十集](https://www.youtube.com/watch?v=RXzzC8rI6H4)
+
+
+
diff --git "a/[\346\225\231\347\250\213] [\346\224\266\351\233\206] Win10 Kernel Driver/Blackbone [\347\256\200\345\215\225\347\232\204\345\260\201\350\243\205]/blackbone_interface.hpp" "b/[\346\225\231\347\250\213] [\346\224\266\351\233\206] Win10 Kernel Driver/Blackbone [\347\256\200\345\215\225\347\232\204\345\260\201\350\243\205]/blackbone_interface.hpp"
new file mode 100644
index 0000000..76585d2
--- /dev/null
+++ "b/[\346\225\231\347\250\213] [\346\224\266\351\233\206] Win10 Kernel Driver/Blackbone [\347\256\200\345\215\225\347\232\204\345\260\201\350\243\205]/blackbone_interface.hpp"
@@ -0,0 +1,717 @@
+#pragma once
+#pragma warning(disable : 4005)
+
+#include
+#include
+#include
+
+#include
+#include