nintendoSwitch12 / NintendoSwitchGameHacking
☆47Updated 8 months ago
Alternatives and similar repositories for NintendoSwitchGameHacking:
Users that are interested in NintendoSwitchGameHacking are comparing it to the libraries listed below
- 웹 브라우저 취약점 탐지 자동화 프로젝트☆10Updated 3 years ago
- ☆29Updated 2 years ago
- Linux & Android Kernel Vulnerability research and exploitation☆32Updated last year
- Old and new CTFs about Linux kernel exploitation.☆52Updated 2 years ago
- Targeting Windows Kernel Driver Fuzzer☆152Updated 2 months ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆182Updated 10 months ago
- An intuitive query API for IDA Pro☆153Updated 3 weeks ago
- Chrome V8 exploit guide for starter from build to exploit in Korean. If This has incorrect information, Please let me know, Chrome V8 Ex…☆150Updated 5 years ago
- Dockerfile for Pwnable☆13Updated last month
- Collection of browser challenges☆121Updated 3 years ago
- ☆80Updated 2 years ago
- ☆55Updated 2 years ago
- A collection of my weggli patterns to facilitate vulnerability research.☆94Updated last year
- Slides, recordings and materials of my public presentations, talks and workshops.☆74Updated 4 months ago
- Page-Oriented Programming (POP) Tools for Black Hat USA 2023 and USENIX security 2024☆36Updated 5 months ago
- Writeups for CTFs☆69Updated last month
- A BinaryNinja plugin for contextual gadget analysis and semantic/hueristic based querying.☆48Updated 3 weeks ago
- IDA command palette & more (Ctrl+Shift+P, Ctrl+P)☆156Updated 3 months ago
- IRPT: The Art, Science, and Engineering of Windows driver fuzzing☆19Updated 3 years ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆239Updated 2 months ago
- This IDA plugin extends the functionality of the assembly and hex view. With this plugin, you can conveniently decode/decrypt/alter data …☆75Updated 3 weeks ago
- ☆74Updated 2 years ago
- ☆167Updated 11 months ago
- various docs (that are interesting, or not, depending on the point of view...)☆101Updated last year
- ☆19Updated 4 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆76Updated 2 years ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆63Updated last year
- ☆76Updated last year
- Hex-Rays Block Highlighter plugin for IDA to highlight if/for/do/switch/while blocks☆60Updated 2 years ago
- ☆163Updated 2 weeks ago