tremwil / ds3-nrssr-rceLinks
Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.
☆159Updated 3 years ago
Alternatives and similar repositories for ds3-nrssr-rce
Users that are interested in ds3-nrssr-rce are comparing it to the libraries listed below
Sorting:
- MSVC Visual C++ Preprocessor macros for custom calling conventions on functions☆36Updated 3 years ago
- Writing a self modifying program to play Bad Apple with it's control flow graph☆47Updated 4 years ago
- Shell extension for opening executables in IDA☆191Updated 2 years ago
- 🧪 Hypervisor with EPT hooking support.☆288Updated 3 weeks ago
- Modern dark theme based on the original ghidra-dark☆154Updated 2 years ago
- The Project M of Dark Souls☆126Updated last month
- Tool for PDB generation from IDA Pro database☆611Updated last year
- Collection of information about NieR Replicant ver.1.22474487139☆37Updated 2 years ago
- A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.☆92Updated last week
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481☆58Updated 4 years ago
- Dark Souls II - Open Server☆47Updated last year
- A reverse engineering tool to interactively reconstruct structures and generate header files☆262Updated 4 months ago
- Reversing Dark Souls 3☆37Updated 4 years ago
- Generating PDB from Ghidra☆54Updated last year
- Perfect DLL Proxying using forwards with absolute paths.☆308Updated 2 weeks ago
- Code from my "game modding" livestreams! Follow along and learn☆35Updated 4 years ago
- Dark theme for IDA Pro☆317Updated 3 months ago
- SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix …☆135Updated last year
- Ghidra C++ Class and Run Time Type Information Analyzer☆638Updated 2 years ago
- Nightly builds of NSA's Ghidra☆41Updated this week
- Tool for Elden Ring that enables/disables EasyAntiCheat☆125Updated 2 years ago
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆155Updated last year
- ☆40Updated 2 years ago
- CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, ca…☆305Updated 2 months ago
- IDA Pro plugin to manage classes☆351Updated last year
- An AVX Lifter for the Hex-Rays Decompiler☆323Updated 2 years ago
- The Decompilation Wiki: info on all things decompilation☆225Updated 2 weeks ago
- A PoC for Mhyprot2.sys vulnerable driver that allowing read/write memory in kernel/user via unprivileged user process.☆339Updated 4 years ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).☆436Updated last year
- The best theme for x64dbg!☆89Updated 3 years ago