BlastsMods / JoinPartyRCE
Application that allows you to remotely execute code on any client on Call of Duty: Modern Warfare 2 (Steam ver 1.2.211).
☆17Updated 5 years ago
Alternatives and similar repositories for JoinPartyRCE:
Users that are interested in JoinPartyRCE are comparing it to the libraries listed below
- a tool to decrypt ea origin game stubs statically☆45Updated 3 years ago
- sigmaker for Ghidra☆58Updated 9 months ago
- A simple EasyAntiCheat x64 emulator.☆47Updated 5 years ago
- Arxan binary fixer using unpacked dump☆44Updated 3 years ago
- Dump system call codes, names, and offsets from Ntdll.dll☆76Updated last year
- Create and find signatures in Binary Ninja☆27Updated last year
- Discord rich presence plugin for IDA Pro 7.0☆88Updated 5 years ago
- BottlEye is a usermode emulator for the popular anti-cheat BattlEye☆42Updated 4 years ago
- ☆16Updated 11 months ago
- Plugin For x64dbg that adds a discord rich presence to the application☆31Updated 3 years ago
- ☆35Updated 5 years ago
- featured cs:go internal hack, one file and less than 1000 lines.☆52Updated 3 years ago
- Scripts for ida that I have made.☆29Updated last week
- Manually maps a DLL & replaces a target process's entry point.☆14Updated last month
- Utility library for external cheats☆28Updated last year
- OpenIW8 - An open-sourced version of Modern Warfare (2020)☆18Updated 3 years ago
- An example on how to hook and draw on top of DX12☆11Updated 5 years ago
- Kernel module to evade KVM's detection through RDTSC timer☆34Updated 3 years ago
- Proof of concept circumventing arxan's integrity checks.☆26Updated 4 months ago
- ☆11Updated 6 years ago
- Hello This is my First every csgo project that i have released☆12Updated last year
- ☆30Updated 7 years ago
- A simple DLL to bypass the anti debugging methods from GH Anti Debugging with explanation☆53Updated 4 years ago
- ☆51Updated 3 years ago
- Simple DLL that spoofs EasyAntiCheat on most games☆120Updated 10 months ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆97Updated 4 years ago
- Linux EAC reversal (.so)☆23Updated 6 years ago
- My Proof of Concept code for different publicly disclosed vulnerabilities☆47Updated 10 months ago
- ASUSTeK AsIO3 I/O driver unlock☆21Updated 3 years ago
- A simple program to demonstrate external signature scanning.☆69Updated 2 years ago