Skip to content
View mexican0001's full-sized avatar
💲
mr money man
💲
mr money man
Block or Report

Block or report mexican0001

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Utility for mass-downloading LRC synced lyrics for your offline music library.

Vue 494 20 Updated Jun 5, 2024

📚 Collaborative cheatsheets for console commands

Markdown 49,007 4,033 Updated Jun 12, 2024

Calling "own" MouseClassServiceCallback

Assembly 57 17 Updated Jul 28, 2022

communicate with kernel using a image on disk

C 16 6 Updated May 1, 2024

Lightweight Threat Detection System - (Base)

C++ 7 Updated Apr 15, 2024

An API for determining if a user is using software/programs that would provide an unfair advantage using artificial intelligence

Python 7 2 Updated Feb 22, 2024

Single-header, minimalistic, cross-platform hook library written in pure C

C 208 39 Updated Apr 20, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 2,925 417 Updated Jun 9, 2024

A lightweight single header library that provides some CRT functionality using modern C++

C++ 6 Updated Apr 7, 2024

Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.

C 154 16 Updated Mar 10, 2022

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,274 1,303 Updated Jun 12, 2024

Simple x64dbg plugin to save a full memory dump

CMake 50 6 Updated Oct 10, 2022

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

C 683 45 Updated Feb 2, 2024

WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.

C++ 33 10 Updated Jun 4, 2024

binfb a.k.a binary femboys

Batchfile 7 Updated May 11, 2024

The fre:ac audio converter project

C++ 1,314 69 Updated May 31, 2024

Pure Rust multimedia format demuxing, tag reading, and audio decoding library

Rust 2,172 125 Updated Jun 10, 2024

Apple Music ALAC Downloader

Go 305 89 Updated Mar 5, 2024

Apple Music ALAC / Dolby Atmos Downloader

Go 270 28 Updated Jun 12, 2024

A collective list of free APIs

Python 296,041 32,119 Updated Jun 12, 2024

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 1,666 325 Updated Jan 21, 2024

Ok skid + stay mad + cry harder + didn't ask + got ur token lol + don't care

116 26 Updated Jun 10, 2024

Counter-Strike 2 SDK/Base written in C++.

C++ 314 51 Updated Jun 8, 2024

The BEST DLL Injector Library.

C++ 930 197 Updated May 6, 2024

Windows kernel hacking framework, driver template, hypervisor and API written on C++

C++ 1,619 380 Updated Nov 12, 2023

09/2021 reversal of EasyAntiCheat driver

C++ 190 42 Updated Dec 21, 2021

Game Programming in C++ Code

C++ 964 341 Updated Jun 6, 2024

The open-source observability platform everyone needs!

C 68,761 5,766 Updated Jun 12, 2024

The latest VALORANT offsets that are always up-to-date

C++ 178 28 Updated Jul 27, 2023
Next