HWIDSP Save

Hwid spoofer crack full version download / hwid-bypass hwid-spoofer-valorant hwid-changer hwid-spoofer-undetected hwid-spoofer-rust hwid-spoofer-apex-legends hwid-spoofer-warzone hwid-spoofer-eac hwid-spoofer-fortnite free-hwid-spoofer hwid-spoofer-apex download-free-hwid-spoofer free-hwid-changer hwid-spoofer-free-download

Project README

hwid spoofer

DOWNLOAD

[!Note] This repository provides detailed information and resources for downloading, installing, and using HWIDSPOOFER.

[!Important]

  1. Most importantly: the program is completely safe for your Windows system.
  2. Support for most systems: Windows 10/11 (x32/64)
  3. EAC, ASUS, UEFI, EFI SP00FER.

hwidcssp

Last update 14/06/2024 🚀

Disk Spoofing - 06.06.24] • Retrieves SCSI ports and buses information from the Windows registry. • Checks if the device type is a disk peripheral. • Generates random identifiers and serial numbers for the disk peripheral. • Updates the registry values for the disk peripheral with the new identifiers and serial numbers.

Guid Spoofing - [22.05.24] • Generates new GUIDs (Globally Unique Identifiers) for various registry keys. • Updates the HwProfileGuid, MachineGuid, and MachineId registry values with new GUIDs. • Generates a random BIOS release date.

PC-name Spoofing - [18.04.24] • Spoofs the computer name by updating various registry keys. • Retrieves the original computer name from the registry. • Generates a random new computer name. • Updates the registry values for ComputerName, ActiveComputerName, Hostname, and NV Hostname.

MAC ID Spoofing - [11.04.24] • Attempts to spoof the MAC address of network adapters. • Retrieves network adapters information from the Windows registry. • Generates a random MAC address. • Updates the registry values for the MAC address with the new spoofed address. • Disables and enables the local area connection to apply the changes.

Ubisoft cache cleaner - [03.04.24] • Cleans the Cache of Ubisoft

Valorant cache cleaner - [28.03.24] • Cleans the Cache of Riot Games

Installation ID Spoofing - [22.03.24] • Attempts to spoof the Windows ID by changing the MachineGuid registry value. • Retrieves the current MachineGuid value from the registry. • Generates a new random spoofed MachineGuid. • Saves the before and after log information. • Updates the registry value with the spoofed MachineGuid.

Spoof EFI Bootloader - [16.03.24] • Opens the registry key for EFI variables. • Retrieves the current EFI Variable ID from the registry. • Generates a new random EFI Variable ID. • Updates the registry value with the new EFI Variable ID.

Spoof SMBIOS - [7.03.24] • Opens the registry key for SMBIOS data. • Retrieves the current SystemSerialNumber from the registry. • Generates a new random SystemSerialNumber. • Updates the registry value with the new SystemSerialNumber.

Get all System informations [New] - [26.02.24] • Get all System informations.

Registry Checker [New] - [18.02.24] • Defines an array of registry entries to check. • Checks if the registry keys specified in the array exist. • Creates a list of missing registry entries. • Displays an error message with the missing entries, if any. • Displays a success message if all registry entries are found.

Log System [New] (testing) - [10.02.24] • Log every Change in a .txt

Backup System [New] (testing) - [02.02.24] • Create a Backup as .reg

Product ID Spoofing [New] (testing) - [29.01.24] • Opens the registry key "SOFTWARE\Microsoft\Windows NT\CurrentVersion" under the LocalMachine hive. • Retrieves the current value of the "ProductId" registry entry. • Generates a new random product ID using the RandomIdprid(20) method. • Sets the registry value of "ProductId" to the new generated product ID.

Display Spoofing [New] (testing) - [15.01.24] • Spoofs display settings by modifying the registry. • Opens the registry key for display settings. • Generates a random display ID. • Updates the registry values for MRU0, MRU1, MRU2, MRU3, and MRU4.

HadesHex Cleaner [New] (testing) - [11.01.24] • DNS Flush • Temp Cleaner • Windows Logs • Win Temp • TCP Reset • Chrome Cookies • Recent Documents • Reset Connection (fix the mac spoofing issue) • Trace Cleaner • Anti-Cheat-Terminator [Fortnite, Valorant, FiveM...] • Unlink Xbox • Unlink Discord

Open Source Agenda is not affiliated with "HWIDSP" Project. README Source: kimonsan/HWIDSP