tremwil / ds3-nrssr-rceLinks
Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.
β161Updated 3 years ago
Alternatives and similar repositories for ds3-nrssr-rce
Users that are interested in ds3-nrssr-rce are comparing it to the libraries listed below
Sorting:
- π§ͺ Hypervisor with EPT hooking support.β291Updated last week
- Writing a self modifying program to play Bad Apple with it's control flow graphβ47Updated 4 years ago
- https://nvd.nist.gov/vuln/detail/CVE-2021-30481β58Updated 4 years ago
- Shell extension for opening executables in IDAβ191Updated 2 years ago
- A reverse engineering tool to interactively reconstruct structures and generate header filesβ266Updated 4 months ago
- Dark Souls II - Open Serverβ45Updated last year
- MSVC Visual C++ Preprocessor macros for custom calling conventions on functionsβ39Updated 3 years ago
- The Project M of Dark Soulsβ127Updated last month
- BYOVD: Loading dbk64.sys and grabbing a handle to itβ161Updated 3 years ago
- Collection of information about NieR Replicant ver.1.22474487139β37Updated 2 years ago
- Perfect DLL Proxying using forwards with absolute paths.β315Updated last month
- CVE-2020-15368, aka "How to exploit a vulnerable driver"β502Updated 3 years ago
- Discord Rich Presence plugin for Ghidraβ27Updated last year
- β οΈ Call of Duty - Vulnerabilities and proof-of-conceptsβ310Updated 6 years ago
- Code from my "game modding" livestreams! Follow along and learnβ35Updated 4 years ago
- Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.β458Updated 3 years ago
- SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix β¦β135Updated last year
- The best theme for x64dbg!β89Updated 3 years ago
- The DataExplorer plugin integrates the pattern language from ImHex into x64dbg.β87Updated 10 months ago
- β41Updated 2 years ago
- Modern dark theme based on the original ghidra-darkβ154Updated 2 years ago
- Documents the reverse engineering and partial disabling of Steam's CEG anti-tamper protections in T6SP, while preserving its anti-piracy β¦β54Updated 7 months ago
- Arxan binary fixer using unpacked dumpβ47Updated 4 years ago
- IDA Pro plugin to make bitfield accesses easier to grepβ248Updated 4 months ago
- A set of plugins for Ghidra and x64Dbg synchronization. A faster, more flexible ret-sync.β94Updated last month
- Nim-IDA-FLIRT-Generatorβ19Updated 2 years ago
- Stealthy way to hijack the existing game process handle within the game launcher (currently supports Steam and Battle.net). Achieve exterβ¦β98Updated 4 years ago
- LLVM Pass to save Reverse Engineers from Automationβ112Updated 8 months ago
- ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).β437Updated last year
- baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerabilityβ343Updated 2 years ago