Skip to content
/ r0ak Public

r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems

Notifications You must be signed in to change notification settings

own2pwn/r0ak

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 

Repository files navigation

r0ak

r0ak ("roak") is the Ring Zer0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring on for Windows 10 Systems

About

r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published