keyvalue
id142565048
namer0ak
full_nameionescu007/r0ak
html_urlhttps://github.com/ionescu007/r0ak
descriptionr0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
created_atJuly 27, 2018, 10:43 a.m.
updated_atAug. 17, 2018, 10:22 p.m.
pushed_atAug. 15, 2018, 6:46 a.m.
size533
stargazers_count601
watchers_count40
forks_count76
open_issues4
languageC