Skip to content
View plisskien's full-sized avatar
🌴
On vacation
🌴
On vacation
Block or Report

Block or report plisskien

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Umami is a simple, fast, privacy-focused alternative to Google Analytics.

TypeScript 20,651 3,915 Updated Jul 19, 2024
C 1 Updated Jul 13, 2024

Documentation For Microsoft Activation Scripts (MAS)

JavaScript 210 48 Updated Jul 19, 2024

External CS2 Cheat

C++ 13 2 Updated Jul 19, 2024

Internal cheats for CS2

C++ 5 1 Updated Jun 24, 2024

DragonBurn is one of the best CS2 external cheats with many cool features. Nowadays undetected by anti-cheat.

C++ 28 9 Updated Jul 17, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,414 1,715 Updated Jul 10, 2024

Evasion by machine code de-optimization.

Rust 236 17 Updated Jul 3, 2024

out-of-tree llvm obfuscation pass plugin (dynamically loadable by rustc). || rust toolchain with obfuscation llvm pass.

C++ 33 11 Updated Jun 28, 2024

Hypervisor based anti anti debug plugin for x64dbg

C++ 1,170 271 Updated Jul 8, 2024

Catching debuggers using ResumeThread

C++ 6 3 Updated Jul 16, 2022

CS2游戏外挂 - Extra Sensory Perception

C++ 49 8 Updated May 8, 2024

The Mojo Programming Language

Mojo 22,351 2,549 Updated Jul 19, 2024

Free and open-source internal cheat for CS2, written in C++, working on Windows

C++ 23 4 Updated Jul 20, 2024

Find out what takes most of the space in your executable.

Rust 2,258 51 Updated May 10, 2024

squad-external-base

C++ 15 4 Updated May 4, 2023

Fumo Loader - All in one kernel-based DLL injector

C++ 160 17 Updated Jul 18, 2024

Reducing the prices of DMA Firmware

Python 210 63 Updated Jul 15, 2024

Detailed Instructions on the creation of custom/modified DMA (attack) Firmware based on pcileech-fpga

291 81 Updated Jul 12, 2024

APEX Full internal Cheat

C++ 62 52 Updated Apr 9, 2020

Simple CS2 (almost) external cheat

C++ 9 Updated Jul 10, 2024

Fatality CS2

C++ 32 3 Updated Mar 25, 2024

A free but powerful Windows kernel research tool.

2,335 560 Updated Jun 3, 2024

IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.

Python 79 10 Updated Jan 17, 2024

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 155 19 Updated Jan 5, 2024

Simple base for DMA cheats.

C++ 24 4 Updated Jul 7, 2024

Small DMA Cheat For Rust

C++ 155 48 Updated Jul 4, 2024

ROP-based sleep obfuscation to evade memory scanners

Rust 307 30 Updated Feb 22, 2024

Python Read/Write Everything Wrapper

Python 16 6 Updated Apr 19, 2022

Deobfuscation via optimization with usage of LLVM IR and parsing assembly.

C++ 229 21 Updated Jul 17, 2024
Next