MHSPlay's repositories

Blair1337-bypass-moment

ud eac bypass moment, where his hook is so ass it gets violations on EAC

Language:C++Stargazers:1Issues:0Issues:0

2D-Injector

Hiding unsigned DLL inside a signed DLL

Language:CStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CS2_DMA_Extrnal

基于 CS2_Extrnal 的DMA版

Language:C++Stargazers:0Issues:0Issues:0

csgo_sdk

c++20 internal csgo-hack base

Language:C++License:MITStargazers:0Issues:0Issues:0

digital-sdk

internal csgo cheat base

Language:C++License:MITStargazers:0Issues:0Issues:0
License:UnlicenseStargazers:0Issues:0Issues:0

Driver-Bypass-need-FINISH

Bypass using kernel driver (not finish).

Stargazers:0Issues:0Issues:0

Driver-Kernel

simple driver project I made, it's ud on most of today's games

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EFI_Driver_Access

Efi Driver Access is a simply project to load a driver during system boot with the idea to give the user kernel access for read/write memory without restrictions

Stargazers:0Issues:0Issues:0

GUI-Framework

Object Oriented Universal GUI Framework

License:MITStargazers:0Issues:0Issues:0

imgui-cheat-loader

imgui cheat loader with XenForo/IPB forums support

Stargazers:0Issues:0Issues:0

immortal-eft

fuckin jannie

Stargazers:0Issues:0Issues:0

Kernel-DLL-INJECTOR

Simple Kernelmode DLL Injector with Manual mapping

Stargazers:0Issues:0Issues:0

Kernelmode-DLL-Injector

Simple Kernelmode DLL Injector with Manual mapping

Stargazers:0Issues:0Issues:0

lazy_import

Lazy Import technique implementation to call any import in the runtime

Stargazers:0Issues:0Issues:0

NullHook

Kernel driver that .text hooks a syscall in dxgkrnl.sys which can be called from our user-mode client to send instructions like rpm/wpm and even draw rectangles for esp. This was made to hack video games and bypass their anti-cheats.

Stargazers:0Issues:0Issues:0

ReadWriteDriver

A kernel driver for reading and writing memory

Stargazers:0Issues:0Issues:0

RustDMACheat

Small DMA Cheat For Rust

License:MITStargazers:0Issues:0Issues:0

shadow_syscall

convenient use of syscalls with a single line and a comfort wrapper, unfriendly for reverse engineer

License:Apache-2.0Stargazers:0Issues:0Issues:0

space-station-14

A multiplayer game about paranoia and chaos on a space station. Remake of the cult-classic Space Station 13.

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SS3D

Space Station 3D, another remake of SS13, but with an extra D.

Stargazers:0Issues:0Issues:0

tgstation

The /tg/station branch of SS13.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

TOG

Tarkov Offsets Generator

License:MITStargazers:0Issues:0Issues:0

white-dropper

White Dropper / fud(0/26) dropper

Stargazers:0Issues:0Issues:0

XenAuth

A simple auth system with integrated hwd check designed to be fast and friendly for your XenForo Forum.

License:MITStargazers:0Issues:0Issues:0