BlastsMods / JoinPartyRCE
Application that allows you to remotely execute code on any client on Call of Duty: Modern Warfare 2 (Steam ver 1.2.211).
☆16Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for JoinPartyRCE
- sigmaker for Ghidra☆50Updated 4 months ago
- Arxan binary fixer using unpacked dump☆39Updated 3 years ago
- Discord rich presence plugin for IDA Pro 7.0☆86Updated 5 years ago
- ☆36Updated 4 years ago
- darkstorm with imgui☆16Updated 4 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆96Updated 4 years ago
- Stealthy way to hijack the existing game process handle within the game launcher (currently supports Steam and Battle.net). Achieve exter…☆96Updated 3 years ago
- Create and find signatures in Binary Ninja☆23Updated last year
- ☆15Updated 7 months ago
- featured cs:go internal hack, one file and less than 1000 lines.☆50Updated 3 years ago
- ☆46Updated 3 years ago
- VAC3 modules dumper☆43Updated 6 years ago
- My Proof of Concept code for different publicly disclosed vulnerabilities☆46Updated 6 months ago
- ☆10Updated 10 years ago
- Dump system call codes, names, and offsets from Ntdll.dll☆71Updated last year
- Linux external offset dumper for CSGO☆32Updated 4 years ago
- An attempt to reverse engineer Ubisoft Connect/UPlay's uplay_install.manifest files. I have no idea what I'm doing.☆21Updated 2 years ago
- The best theme for x64dbg!☆80Updated 2 years ago
- game dumper☆40Updated 4 years ago
- Scripts for ida that I have made.☆28Updated 4 months ago
- Hypervisor with EPT hooking support.☆187Updated 2 months ago
- ☆11Updated 5 years ago
- ☆30Updated 3 years ago
- Plugins related to LeechCore☆32Updated 2 months ago
- A utility to assemble & disassemble IW engine UI scripts☆20Updated last year
- Apex Legends QEMU Cheat☆52Updated 4 years ago
- memflow demo project that will dump most internal csgo cheats☆34Updated 3 years ago