Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: dll-hijacking

knight0x07/ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Language: C# - Size: 2.1 MB - Last synced: 5 days ago - Pushed: over 2 years ago - Stars: 478 - Forks: 97

wietze/HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

Size: 738 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 610 - Forks: 67

Nesiramaz/UAC-Bypass-FUD

UAC bypass, Elevate, Persistence methods

Language: C# - Size: 308 KB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 0 - Forks: 1

Sesions/SpectrumForce-Injector-Dll-Eac-Vanguard

LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping

Language: C++ - Size: 1.43 MB - Last synced: 22 days ago - Pushed: 22 days ago - Stars: 0 - Forks: 0

Sesions/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc

Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.

Language: C++ - Size: 4.9 MB - Last synced: 22 days ago - Pushed: 22 days ago - Stars: 0 - Forks: 0

Sesions/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 85.9 KB - Last synced: 22 days ago - Pushed: 22 days ago - Stars: 0 - Forks: 0

leejeonghun/san2kr

스팀판 삼국지2 한글패치

Language: C++ - Size: 293 KB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 3 - Forks: 0

UserCabM/InjectLauncher

Size: 0 Bytes - Last synced: 26 days ago - Pushed: 26 days ago - Stars: 1 - Forks: 0

Print3M/amsi-dll-wrapper

AMSI DLL-Wrapper (DLL-Implant)

Language: C++ - Size: 2.93 KB - Last synced: 30 days ago - Pushed: 30 days ago - Stars: 1 - Forks: 0

mrexodia/perfect-dll-proxy

Perfect DLL Proxying using forwards with absolute paths.

Language: Python - Size: 2.93 KB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 204 - Forks: 20

ElliotKillick/LdrLockLiberator

For when DLLMain is the only way

Language: C - Size: 566 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 313 - Forks: 55

audibleblink/dummyDLL

Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.

Language: Go - Size: 4.26 MB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 42 - Forks: 7

m7rick/GoDhijacking

Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response) systems. 红队工具旨在快速识别可劫持程序、逃避防病毒软件和 EDR(端点检测和响应)系统。

Size: 3.15 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 3 - Forks: 1

sailay1996/SpoolTrigger

Weaponizing for privileged file writes bugs with PrintNotify Service

Language: PowerShell - Size: 3.78 MB - Last synced: 1 day ago - Pushed: about 2 years ago - Stars: 133 - Forks: 23

sailay1996/CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Language: C++ - Size: 7.7 MB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 246 - Forks: 48

sailay1996/WerTrigger

Weaponizing for privileged file writes bugs with windows problem reporting

Language: C++ - Size: 199 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 172 - Forks: 34

MuckMuck-Muck/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 38.1 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

MuckMuck-Muck/SpectrumForce-Injector-Dll-Eac-Vanguard

LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping

Language: C++ - Size: 1.39 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

MuckMuck-Muck/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc

Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.

Language: C++ - Size: 5.75 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

PAULOSTON/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 1.35 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 22 - Forks: 7

PAULOSTON/SentinelSync-DLL-Injector-Hooking-Hjacking

The code offers multiple RWX injection methods, enhancing flexibility and effectiveness. Use the user-friendly imgui mode for the injectors user interface.

Language: C - Size: 1.68 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 1

cegatte/UAC-Bypass-FUD

UAC bypass, Elevate, Persistence methods

Language: C# - Size: 942 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 7 - Forks: 1

Mados4/RequestX-DLL-Injector

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 9.5 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 1

m0nad/awesome-privilege-escalation

A curated list of awesome privilege escalation

Size: 293 KB - Last synced: about 2 months ago - Pushed: 3 months ago - Stars: 1,105 - Forks: 148

L3cr0f/DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language: C++ - Size: 60.2 MB - Last synced: about 1 month ago - Pushed: about 4 years ago - Stars: 383 - Forks: 85

cyberark/DLLSpy

DLL Hijacking Detection Tool

Language: C++ - Size: 28 MB - Last synced: about 2 months ago - Pushed: almost 5 years ago - Stars: 460 - Forks: 76

Accenture/Spartacus 📦

Spartacus DLL/COM Hijacking Toolkit

Language: C# - Size: 1.03 MB - Last synced: 2 months ago - Pushed: 4 months ago - Stars: 935 - Forks: 120

Taiga74164/HeavenAscender2

Cheat PoC using DLL Proxying for a game about killing bugs and robots

Language: C++ - Size: 547 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 5 - Forks: 0

vddCore/Argentea

DXGI shim and Mono Runtime integration for Deadlink

Language: C - Size: 42.2 MB - Last synced: 3 months ago - Pushed: about 1 year ago - Stars: 2 - Forks: 0

Nukem9/QuickDllProxy

A header-only DLL proxy stub generation library built with C++20.

Language: C++ - Size: 28.3 KB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 26 - Forks: 5

ysc3839/FontMod

Simple hook tool to change Win32 program font.

Language: C++ - Size: 248 KB - Last synced: 3 months ago - Pushed: almost 3 years ago - Stars: 1,267 - Forks: 61

itm4n/UsoDllLoader

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

Language: C++ - Size: 3.44 MB - Last synced: about 2 months ago - Pushed: about 4 years ago - Stars: 371 - Forks: 104

ALEX5402/xposd-dll-injector-By-alex5402

android Dll injector

Language: Java - Size: 90.8 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 6 - Forks: 2

Makasts/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 86.9 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

Makasts/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 200 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

thegostisdead/Stormwave

Stormwave is a malware written in Golang. The agent talk with a C2 server.

Language: Go - Size: 114 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

xnand/WindowsPOCs

Proof of concept for different Windows vulnerabilities

Language: C++ - Size: 17.6 KB - Last synced: 4 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

ShadowMachines/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 205 KB - Last synced: 4 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

ShadowMachines/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 311 KB - Last synced: 4 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

roadwy/SideloadFinder

frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can later be weaponized during Red Team Operations to evade AV/EDR's.

Language: Python - Size: 331 KB - Last synced: 5 months ago - Pushed: about 1 year ago - Stars: 39 - Forks: 4

aancw/DllProxy-rs

Rust Implementation of SharpDllProxy for DLL Proxying Technique

Language: Rust - Size: 275 KB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 22 - Forks: 5

KaresakanTSM/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 313 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Xpl0itR/VersionShim

A Dynamic-Link Library which exports the same methods as version.dll (winver.h) in addition to chainloading additional user defined libraries.

Language: C - Size: 20.5 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 30 - Forks: 6

sailay1996/magnifier0day

Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking

Language: C - Size: 7.66 MB - Last synced: about 1 month ago - Pushed: about 4 years ago - Stars: 137 - Forks: 25

m7rick/Havoc-DLLHijack

A tool to assist DLL hijacking via the Havoc GUI

Language: Python - Size: 545 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

MojtabaTajik/Robber

Robber is open source tool for finding executables prone to DLL hijacking

Language: Pascal - Size: 878 KB - Last synced: 4 months ago - Pushed: almost 2 years ago - Stars: 750 - Forks: 163

MewX/cross-channel_chinese-localization_project

[LEGACY] CROSS † CHANNEL 中文化 (汉化) 项目,源代码以及网站。(全翻译文本、全平台移植源码已公开!欢迎修改&学习!)CROSS † CHANNEL Chinese Localization Project, source codes and websites. (All translations and scripts are open, welcome on any improvements!)

Language: Ren'Py - Size: 17.9 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 198 - Forks: 31

lewisclark/retaddr

Return address checking library; used to catch foreign calls into protected code

Language: Rust - Size: 2.93 KB - Last synced: 6 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

mobi09/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 716 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Lazdrow/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 835 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

mobi09/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 603 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

raisy1414/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 718 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

enryu00/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 837 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 556 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

sarncchees/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 837 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc

Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.

Language: C++ - Size: 596 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/SpectrumForce-Injector-Dll-Eac-Vanguard

LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping

Language: C++ - Size: 2.09 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/SentinelSync-DLL-Injector-Hooking-Hjacking

The code offers multiple RWX injection methods, enhancing flexibility and effectiveness. Use the user-friendly imgui mode for the injectors user interface.

Language: C - Size: 718 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

lufilyy/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 602 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

lufilyy/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 716 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

bahrriiin/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 42 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Black0utDev/Rev_Hell

A DLL file created in C++ that allows you to get a reverse shell after hijacking a DLL process

Language: C++ - Size: 5.86 KB - Last synced: 6 months ago - Pushed: about 1 year ago - Stars: 4 - Forks: 4

AuraSOC/NEW-DLL-INJECTOR-V2-GAME

This injector will allow you to open DLL files and choose your process, similar to RemoteDLL.

Language: C# - Size: 952 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

AuraSOC/Dll-Injector-EAC-BAC-VANGUARD

A fundamental DLL loader (injector) designed for diverse game cheats. The mechanism orchestrated facilitates the remote loading of the DLL from a server and its subsequent integration into the game through manual mapping (attributed to Guidedhacking Broihon).

Language: C - Size: 691 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

IAmTapped/HyperVisor-Injector

Easy To Use Hyper-Visor Injector for Easy Anti Cheat, Battleye | supports amd + intel | Undetected + Active updates

Language: C - Size: 17.3 MB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 237 - Forks: 35

Narutasku/Windows-multiple-DLL-Injector-Eac-Be-Vanguard

Vanguard 🔵 Easy Anti Cheat🔵 BattlEye Anti Cheat🔵 FACEIT 🔵 Valve Anti-Cheat🔵 PunkBuster🔵 NProtect GameGuard🔵 Ricoche🔵 the source code is not public version it will be a completely undetected injector + driver along with a custom mapper allowing you to bypass vangaurd + faceit blocking methods rwx injection methods dump game offsets + signatu

Language: C - Size: 704 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

Xorlent/Fix-Exploitable-DLLs

PowerShell script to find, report, and mitigate (where possible) EXEs with exploitable DLLs

Language: PowerShell - Size: 109 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

StarGate01/AmongUs-Mumble

Mumble VoIP Plugin and mod for the popular game "Among Us" to enable Proximity Voice Chat.

Language: C++ - Size: 1.33 MB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 106 - Forks: 13

SecuProject/DLLHijackingScanner

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

Language: C - Size: 895 KB - Last synced: 8 months ago - Pushed: almost 3 years ago - Stars: 262 - Forks: 52

GameProfOrg/Windows-multiple-DLL-Injector-Eac-Be-Vanguard

Used TSearch (can use CE) to find the address that holds the number of bombs left and used Ollydbg to set a write break point at that address to find out what writes to it, leading us to the CGame class. We then plug that CGame address into ReClass and begin inspecting various offsets and renaming them so that it can generate us a C++ class to use,

Language: C - Size: 706 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary

Select file from dialog Iterates all windows in one click Copy the window title of any window Allows minimizing the window to the system tray area And, of course, it can inject x86 DLLs into x86 processes Made in C++. Only scriptkiddies use C#

Language: C++ - Size: 561 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Dll-Injector-V4

Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback

Language: C++ - Size: 553 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

GameProfOrg/DLLSyringe-Injector-V2-Valorant-Warzone-Rust-Apex-Legends

SetWindowsHookEx QueueUserAPC KernelCallback FakeVEH Manual mapping features: Section mapping Base relocation Imports Delayed imports SEH support TLS initialization Security cookie initalization Loader Lock Shift image Clean datadirectories

Language: C++ - Size: 2.08 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/DLL-INJECTOR-V2-GAME

Should any quandaries arise in relation to the injector, please don't hesitate to reach out to me via Discord!

Language: C# - Size: 953 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

BigBossrs/Dll-Injector-EAC-BAC-VANGUARD

We break the injection procedure into serveral "parts", and each part has a few selection of methods.

Language: C - Size: 312 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

MinicoderPool/Game-Vone-Dll-Injector

Support Valorant Cod Apex Rust Other Games Dll Injector

Language: C# - Size: 436 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

CoderxMax/Dll-Injector-EAC-BAC-VANGUARD

Vanguard Easy Anti Cheat BattlEye Anti Cheat FACEIT Valve Anti-Cheat PunkBuster NProtect GameGuard Ricoche

Language: C - Size: 1.78 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

itm4n/CDPSvcDllHijacking

Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM

Language: C++ - Size: 2.58 MB - Last synced: 8 months ago - Pushed: over 4 years ago - Stars: 111 - Forks: 47

Yet-Zio/WusaBypassUAC

UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and FuzzySecurity for their efforts

Language: C++ - Size: 1.1 MB - Last synced: 8 months ago - Pushed: almost 3 years ago - Stars: 22 - Forks: 6

nyamXS/Dll-Injector-EAC-BAC-VANGUARD

Vanguard Easy Anti Cheat BattlEye Anti Cheat FACEIT Valve Anti-Cheat PunkBuster NProtect GameGuard Ricochet

Language: C# - Size: 180 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

MyGKX/Game-Vone-Dll-Injector

Prepare to immerse yourself in the realm of Vone, a formidable DLL injector that casts its expansive embrace over a tapestry of games, including but not limited to Valorant, Call of Duty (Cod), Apex Legends, and Rust. This versatile creation transcends the boundaries of its

Language: C# - Size: 856 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/Windows-multiple-DLL-Injector-Eac-Be-Vanguard

Vanguard 🔵 Easy Anti Cheat🔵 BattlEye Anti Cheat🔵 FACEIT 🔵 Valve Anti-Cheat🔵 PunkBuster🔵 NProtect GameGuard🔵 Ricoche🔵 the source code is not public version it will be a completely undetected injector + driver along with a custom mapper allowing you to bypass vangaurd + faceit blocking methods rwx injection methods dump game offsets + signatu

Language: C - Size: 725 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsTyan/NEW-DLL-INJECTOR-V2-GAME

Hello, everyone! Thank you for choosing Harvey's Injector. This injector will allow you to open DLL files and choose your process, similar to RemoteDLL. In Case of Queries Should any quandaries arise in relation to the injector, please don't hesitate to reach out to me via Discord!

Language: C# - Size: 440 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsTyan/Dll-Injector-EAC-BAC-VANGUARD

A fundamental DLL loader (injector) designed for diverse game cheats. The mechanism orchestrated facilitates the remote loading of the DLL from a server and its subsequent integration into the game through manual mapping (attributed to Guidedhacking Broihon). This unique orchestration ensures that the .dll (game hack) circumvents the hard drive, ex

Language: C# - Size: 179 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsImp/Dll-Injector-V4

provided Injection.h header for more information. Make sure you have the compiled binaries in the working directory of your program. On first run the injection module has to download PDB files for the native (and when run on x64 the wow64) version of the ntdll.dll to resolve symbol addresses. Use the exported StartDownload function to begin the

Language: C++ - Size: 566 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsImp/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary

thing to take in account is the MAIN function, in any module, this is needed to run it succesfully into the DLL The MAIN function takes only 1 mandatory argument, the HINSTANCE of the DLL, you can ignore it, but it's necessary to do other things with WinAPI It's required to include windows.h in the module to acquire the definition of HINSTANCE in t

Language: C++ - Size: 592 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/DLLSyringe-Injector-V2-Valorant-Warzone-Rust-Apex-Legends

Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback FakeVEH Manual mapping features: Section mapping Base relocation Imports Delayed imports SEH support

Language: C++ - Size: 2.09 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RCSDARK/UniversalEACInject

Should you be interested, feel free to fork this repository and initiate a pull request to contribute your own module. A crucial initial consideration is the "MAIN" function; it's essential for the successful execution of any module within the DLL. The "MAIN" function requires only one mandatory argument: the HINSTANCE of the DLL

Language: C - Size: 736 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RCSDARK/SpectrumForce-Injector

symbol addresses. To commence the download, employ the exported "StartDownload" function. Note that the injector can only operate once these downloads have been successfully completed. The injection module exports "GetSymbolState" and "GetImportState," both of which will return "INJ_ERROR_SUCCESS

Language: C++ - Size: 2.1 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RCSDARK/SentinelSync-DLL-Fusion

We utilized TSearch (or Cheat Engine) to identify the address containing the remaining bomb count. With Ollydbg, we set a write breakpoint at that address to trace the writing process, which led us to the discovery of the CGame class. By feeding the CGame address into ReClass

Language: C++ - Size: 601 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RCSDARK/Dll-Injector-V4

You can easily employ the mapper by incorporating the compiled binaries into your project. Refer to the provided "Injection.h" header for more comprehensive guidance. Ensure that the compiled binaries are present in your program's working directory

Language: C++ - Size: 578 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/SentinelSync-DLL-Fusion

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C++ - Size: 593 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/SpectrumForce-Injector

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C++ - Size: 2.09 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/UniversalEACInjectV5

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C - Size: 726 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/Dll-Injector-V4

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C++ - Size: 568 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

cgfandia/windep

Small utility to find all DLL dependencies of the Windows PE binary

Language: C++ - Size: 386 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 2 - Forks: 2

RcsUnknown/DLL-Injector

The process of injection is systematically bifurcated into discrete segments, each segment presenting a selection of methods.

Language: C# - Size: 182 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

darkx212/D-L-L-5564

Prepare to immerse yourself in the realm of Vone, a formidable DLL injector that casts its expansive embrace over a tapestry of games, including but not limited to Valorant, Call of Duty (Cod), Apex Legends, and Rust. This versatile creation transcends the boundaries of its nomenclature, unfurling an array of features that promise to redefine your

Language: C# - Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

FoxTeyler/DL-NEW-INJ

To create a new process with an injection, you must enable the -f option firstly and then specify the paths of the target process and the .dll file. If dll-path is a relative path, it must be relative to the process file.

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

NoelFrazier/Dll

It also works with Dll Injector.

Language: C# - Size: 841 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0