About

About me

My name is Samuel Tulach, and I am from Czechia. My daily routine consists of breaking computers.

Wait? Breaking… computers?

Yes! Although not in the way you might think. I spend my time finding ways to get around security measures to perform things I shouldn’t be allowed to do. As a result, I am “breaking” them because their design did not intend for such usage.

I am obsessed with game hacking, not because I want to cheat, but because I find the challenge of outsmarting anti-cheat software intriguing. The anti-cheat technology has been constantly improving in recent years, and I would argue that, in certain aspects, it has surpassed anti-malware technology.

My primary focus is on Microsoft Windows and the systems built around it, which means HyperV (VBS, HVCI) and UEFI (Secure Boot), but I have some basic experience with Linux-based systems as well (custom kernel modules for memory manipulation, ELF manual mapping).

As you might have already guessed by now, I work with low-level languages such as C/C++ and Rust or directly with assembly when needed. I also know some higher-level languages to help me get things done quickly when needed (mainly C#/.NET and Python). For the actual reverse engineering, I prefer to use either IDA Pro or Ghidra as my disassembler and decompiler. I also use them as a debugger whenever possible. In situations where I can’t use them, I use WinDbg or x64dbg.

Business

Note: I am not registered for VAT, as my revenue does not exceed the CZK 2 million yearly limit. The address provided is for a virtual office, so it is unlikely that you will find me there. Please use online communication channels instead.

Contact

To communicate through a different channel, such as Signal, Discord, or another app of your choice, send me an email request. I will provide you with my contact information for that app promptly.