Gbps / sourceengine-packetentities-rce-poc
Full-chain RCE exploit for Source Engine games
☆38Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sourceengine-packetentities-rce-poc
- VAC3 modules dumper☆43Updated 6 years ago
- ☆38Updated 3 years ago
- A collection of Binary Ninja plugins☆23Updated 2 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆50Updated 3 years ago
- ☆52Updated 2 years ago
- IDA script to parse RTTI information in executable.☆148Updated last year
- Lifting from native architecture to VTIL. (WIP)☆72Updated 2 years ago
- VAC3 (Valve Anti-Cheat 3) module emulator☆96Updated 4 years ago
- Parses and symbolizes MSVC RTTI information in Binary Ninja.☆25Updated last month
- A small tool to produce a dummy pdb for an executable with symbols at addresses from a file☆41Updated 6 years ago
- sigmaker for Ghidra☆50Updated 4 months ago
- memflow demo project that will dump most internal csgo cheats☆34Updated 3 years ago
- IDA FunctionStringAssociate PlugIn☆29Updated 9 years ago
- ☆90Updated 4 years ago
- User interface for inspecting and editing .vtil files based on Ultralight. (WIP)☆14Updated 4 years ago
- Header-only VMWare Backdoor API Implementation & Effortless VMX Patcher for Custom Guest-to-Host RPCs☆98Updated 3 years ago
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆54Updated 3 years ago
- kernel driver used to monitor the activity of BadlionAnticheat.sys by patching its IAT☆32Updated 3 years ago
- ☆47Updated 3 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆49Updated 3 years ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆57Updated 6 years ago
- Kernel module to evade KVM's detection through RDTSC timer☆33Updated 2 years ago
- ☆52Updated 4 years ago
- Various scripts for the Hexrays decompiler☆92Updated last year
- A tool to dump MSVC compiler metadata for virtual classes/structs☆48Updated 3 years ago
- Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.☆68Updated 6 years ago
- Expose some basic IDA Pro interactions through a REST API for JSONP☆21Updated 9 years ago