ferib / McDo_FriesSpoofer
Sends packets to McDonald's server to spoof Fries Hit game events/score
☆15Updated 4 years ago
Alternatives and similar repositories for McDo_FriesSpoofer:
Users that are interested in McDo_FriesSpoofer are comparing it to the libraries listed below
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Full-chain RCE exploit for Source Engine games☆39Updated 3 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 4 years ago
- A collection of Binary Ninja plugins☆25Updated 2 years ago
- Adds a window to Binary Ninja that explains in simple-ish English what an instruction does☆53Updated 2 years ago
- ☆37Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated last month
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆29Updated 8 months ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆63Updated 3 years ago
- Binary Ninja plugin to perform automated analysis of Windows drivers☆17Updated 5 years ago
- ThunderCls's x64dbg Acid Lime Theme remixed☆11Updated 2 years ago
- Bypassing EAC integrity checks by abusing a TOCTOU in Dead by Daylight.☆20Updated 4 years ago
- Collaboration platform for reverse engineering tools.☆40Updated 4 months ago
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- ☆28Updated 2 years ago
- Binja loader for AMD-SP or PSP firmware binaries.☆35Updated 2 years ago
- ☆76Updated 3 years ago
- Collection of IDA Pro/Hex-Rays configs, scripts, and plugins☆23Updated 5 years ago
- VAC3 modules dumper☆45Updated 6 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆55Updated 2 years ago
- Collects extended function properties from IDA Pro databases☆93Updated 4 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Ghidra RE scripts☆38Updated 4 years ago
- A discord bot for reverse engineers and exploit developers.☆81Updated 5 months ago
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆55Updated 4 years ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆58Updated 6 years ago
- Allows you to parse all messages sent to DbgPrint without any process interaction.☆32Updated 5 years ago
- A PlayStation 4 Kernel Debugger [WIP]☆29Updated 7 months ago
- ☆47Updated 3 years ago
- ☆76Updated 2 years ago