nintendoSwitch12 / NintendoSwitchGameHackingLinks
☆47Updated last year
Alternatives and similar repositories for NintendoSwitchGameHacking
Users that are interested in NintendoSwitchGameHacking are comparing it to the libraries listed below
Sorting:
- 웹 브라우저 취약점 탐지 자동화 프로젝트☆10Updated 3 years ago
- ☆30Updated 3 years ago
- An intuitive query API for IDA Pro☆157Updated 3 months ago
- Chrome V8 exploit guide for starter from build to exploit in Korean. If This has incorrect information, Please let me know, Chrome V8 Ex…☆153Updated 6 years ago
- Old and new CTFs about Linux kernel exploitation.☆55Updated 3 years ago
- Dockerfile for Pwnable☆13Updated 2 months ago
- A collection of my weggli patterns to facilitate vulnerability research.☆138Updated last month
- IDA command palette & more (Ctrl+Shift+P, Ctrl+P)☆159Updated 8 months ago
- ☆221Updated 2 weeks ago
- Linux & Android Kernel Vulnerability research and exploitation☆44Updated last year
- A collection of links related to Korean products hacking☆77Updated 10 months ago
- IRPT: The Art, Science, and Engineering of Windows driver fuzzing☆21Updated 4 years ago
- Write dynamic binary analysis tools in Python☆117Updated 2 weeks ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆258Updated 7 months ago
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆61Updated last month
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆76Updated 2 years ago
- msFuzz is a coverage-guided fuzzer for Windows kernel drivers that utilizes Intel PT and leverages constraint and dependency analysis to …☆186Updated last month
- Writeups for CTFs☆72Updated this week
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆107Updated 3 weeks ago
- ☆82Updated 2 years ago
- ☆57Updated 2 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆122Updated last month
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆189Updated last year
- Collection of browser challenges☆137Updated 4 years ago
- Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions☆312Updated last month
- ☆199Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆78Updated 2 weeks ago
- ☆322Updated last year
- Blogpost about optimizing binary-only fuzzing with AFL++☆65Updated last year
- Challenges and writeups from SamsungCTF☆96Updated last year