Skip to content
View myo's full-sized avatar
🐝
🐝

Block or report myo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
C 303 40 Updated Oct 15, 2024
C++ 68 10 Updated Feb 4, 2024

Windows Object Explorer 64-bit

C 1,636 292 Updated Oct 12, 2024

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,843 1,167 Updated Oct 6, 2024

Kernel Driver Utility

C 1,934 423 Updated Sep 23, 2024

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 1,800 340 Updated Jan 21, 2024

GUI for MoeGoe

C# 566 67 Updated Aug 22, 2023

Executable file for VITS inference

Python 2,344 248 Updated Aug 22, 2023

PS4 emulator for Windows,Linux,MacOS

C++ 10,338 632 Updated Oct 17, 2024
C++ 136 25 Updated Jan 9, 2024

Squalr Memory Editor - Game Hacking Tool Written in C#

C# 1,464 223 Updated Dec 16, 2022

2D Platformer Educational Game for Teaching Game Hacking - C++/cocos2d-x

C++ 461 58 Updated Jul 27, 2024

A patch to hide qemu itself, bypass mhyprot,EAC,nProtect / VMProtect,VProtect, Themida, Enigma Protector,Safegine Shielden

764 114 Updated May 7, 2024

Horus is an open source tool for running forensic and administrative tasks at the kernel level using eBPF, a low-overhead in-kernel virtual machine, and the Rust programming language.

Rust 6 Updated Sep 16, 2023

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 1,086 211 Updated Jul 5, 2023

A malicious keyboard that delivers a multi-staged attack, consisting of a trojan payload which can bypass antivirus, with Windows machines as targets.

C++ 10 3 Updated Nov 12, 2022

Spaceglider for League of Legends.

Python 162 35 Updated Apr 11, 2024

College Kings allows you to live the college experience however you want. Make meaningful choices that will alter the course of your time at San Vallejo. Your decisions will influence your 3 Key Ch…

Ren'Py 9 11 Updated Oct 13, 2024

Stable Diffusion web UI

Python 141,319 26,710 Updated Oct 17, 2024

External script platform for League of Legends

TypeScript 121 36 Updated Mar 24, 2023

A collection of machine learning examples and tutorials.

Python 8,342 6,335 Updated Aug 13, 2024
C++ 16 20 Updated Aug 26, 2021

Simple EFI runtime driver that hooks GetVariable function and returns data expected by Windows to make it think that it's running with secure boot enabled (faking secure boot)

C 129 18 Updated Oct 1, 2021

A project for allowing EDK-II Development with Visual Studio

C 487 124 Updated Oct 30, 2022

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,239 2,507 Updated May 22, 2024

my patches for linux kernel to spoof rdtsc and make vm exit undetected

C 221 30 Updated Jul 7, 2024

Compatibility tool for Steam Play based on Wine and additional components

C++ 24,247 1,059 Updated Oct 17, 2024