l4wio / dota2-emoji-nicknameLinks
This is a tool let you put awesome emoji(s) to your Dota2 nickname
☆22Updated 5 years ago
Alternatives and similar repositories for dota2-emoji-nickname
Users that are interested in dota2-emoji-nickname are comparing it to the libraries listed below
Sorting:
- Hacky script(s) for decoding strings stored in the ioncube loader☆27Updated 6 years ago
- IDA Patcher is a plugin for Hex-Ray's IDA Pro disassembler designed to enhance IDA's ability to patch binary files and memory.☆25Updated 3 years ago
- 0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119☆144Updated 4 years ago
- A tool that helps you get system shell without UAC prompt☆49Updated 7 years ago
- Communication through a serial port or named pipe☆57Updated 2 years ago
- CVE-2020-8597 pppd buffer overflow poc☆48Updated 5 years ago
- Implementation for in-memory patching ida.dll and ida64.dll☆15Updated 5 years ago
- ☆26Updated 3 years ago
- PEiD like python script☆10Updated 8 years ago
- GPU-accelerated ascii art generator with subpixel rendering☆18Updated 5 years ago
- CVE-2019-9729. Transferred from https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation☆83Updated 6 years ago
- Ever wanted to execute PHP in your kernel driver? Look no further!☆103Updated 5 years ago
- two heap address leak bugs in `usosvc` service☆89Updated 5 years ago
- Exploits I've authored☆60Updated 6 years ago
- My CTF Challenges. No one plays.☆13Updated 3 years ago
- Extract and decrypt CheatEngine trainers from executables☆41Updated 7 years ago
- Python module to help in exploitation of the FILE structure in C☆27Updated 7 years ago
- Allows you to crash any Windows user☆88Updated 5 years ago
- Simple PoC to leak contents from embedded origin☆26Updated 6 years ago
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆58Updated 4 years ago
- ☆26Updated 4 years ago
- ☆152Updated 5 years ago
- VSCode dark theme for IDA 7.3☆28Updated 5 years ago
- Chrome v8 1Day Exploit by István Kurucsai☆170Updated 6 years ago
- Recursive MMIO VM Escape PoC☆173Updated 3 years ago
- A collection of my IDA plugins☆134Updated 5 years ago
- ida pro theme☆14Updated 7 years ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 5 years ago
- A wrapper for memory hacking related functions (WriteProcessMemory, ReadProcessMemory, etc) as well as a DLL injection function and patte…☆14Updated 5 years ago
- win32k use-after-free poc☆71Updated 5 years ago