ferib / McDo_FriesSpooferLinks
Sends packets to McDonald's server to spoof Fries Hit game events/score
☆15Updated 4 years ago
Alternatives and similar repositories for McDo_FriesSpoofer
Users that are interested in McDo_FriesSpoofer are comparing it to the libraries listed below
Sorting:
- Adds a window to Binary Ninja that explains in simple-ish English what an instruction does☆56Updated 2 years ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆51Updated 4 years ago
- Plugin to embed Ghidra Decompiler into Binary Ninja☆96Updated 3 years ago
- A collection of Binary Ninja plugins☆25Updated 3 years ago
- Full-chain RCE exploit for Source Engine games☆41Updated 4 years ago
- Integrate Ghidra's decompiler as an Ida plugin, this version has nice syntax highlighting, comments and other cool features.☆50Updated 4 years ago
- ☆92Updated 4 years ago
- Collaboration platform for reverse engineering tools.☆41Updated 8 months ago
- A number of samples to get you started with VTILs API.☆38Updated 4 years ago
- Repository for officially supported Binary Ninja plugins☆51Updated 2 weeks ago
- ☆78Updated 3 years ago
- Pointer Sequence Reverser - enable you to see how Windows C++ application is accessing a particular data member or object.☆74Updated 7 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- Lifting from native architecture to VTIL. (WIP)☆75Updated 3 years ago
- ☆36Updated 4 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆69Updated 3 years ago
- A discord bot for reverse engineers and exploit developers.☆80Updated 9 months ago
- Handy HxD plugin for various conversions like base64☆37Updated 4 years ago
- Collects extended function properties from IDA Pro databases☆93Updated 4 years ago
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆113Updated last year
- VAC3 (Valve Anti-Cheat 3) module emulator☆100Updated 4 years ago
- ☆76Updated 3 years ago
- IDA-names automatically renames pseudocode windows with the current function name.☆58Updated 2 years ago
- Patching system improvement plugin for IDA.☆42Updated 5 years ago
- Playing with LLVM passes☆37Updated 2 years ago
- IDA Pro plugin that changes color of call instructions and works with all architectures☆59Updated 6 years ago
- Psychological warfare in reverse engineering☆190Updated 7 years ago
- It does the same thing as plugin FunctionStringAssociate for IDA, Now the script just works, in the future it is planned to increase the …☆57Updated 2 years ago
- idapython sig script☆10Updated 2 years ago
- RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM.☆63Updated 2 years ago