Gbps / sourceengine-packetentities-rce-poc
Full-chain RCE exploit for Source Engine games
☆39Updated 3 years ago
Alternatives and similar repositories for sourceengine-packetentities-rce-poc:
Users that are interested in sourceengine-packetentities-rce-poc are comparing it to the libraries listed below
- VAC3 modules dumper☆45Updated 6 years ago
- ☆37Updated 3 years ago
- IDA script to parse RTTI information in executable.☆155Updated last year
- ☆52Updated 2 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆97Updated 4 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 3 years ago
- Lifting from native architecture to VTIL. (WIP)☆74Updated 3 years ago
- ☆112Updated 6 months ago
- Small programs and scripts that do not require their own repositories☆134Updated 2 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 2 years ago
- A collection of Binary Ninja plugins☆25Updated 2 years ago
- Simple CMake files for the IDASDK☆93Updated 3 months ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Nightly builds of NSA's Ghidra☆37Updated 2 weeks ago
- ☆91Updated 4 years ago
- Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays☆147Updated 6 months ago
- Header-only VMWare Backdoor API Implementation & Effortless VMX Patcher for Custom Guest-to-Host RPCs☆100Updated 4 years ago
- memflow demo project that will dump most internal csgo cheats☆34Updated 4 years ago
- Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.☆55Updated 2 years ago
- Parses and symbolizes MSVC RTTI information in Binary Ninja.☆27Updated 2 months ago
- Shell extension for opening executables in IDA☆186Updated last year
- Adds a window to Binary Ninja that explains in simple-ish English what an instruction does☆53Updated last year
- ☆55Updated 5 years ago
- IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes☆130Updated 4 months ago
- Header only wrapper around Hex-Rays API in C++20.☆154Updated last month
- Kernel module to evade KVM's detection through RDTSC timer☆34Updated 3 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆51Updated 2 years ago
- Devirtualize Virtual Calls☆115Updated 2 years ago
- Patching system improvement plugin for IDA.☆40Updated 5 years ago
- Linux kernel-mode and user-space with wine/MinGW/Windows compability hacking library.☆11Updated 2 years ago