Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: dll-hooking

TTFH/TDLL

Extended Teardown API - DLL

Language: Lua - Size: 4.63 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 6 - Forks: 0

Siss3l/Calculaception

Calculaception is an open-source tool hooking Windows 10 Calculator with Frida

Language: Python - Size: 75.3 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 4 - Forks: 0

Sesions/SpectrumForce-Injector-Dll-Eac-Vanguard

LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping

Language: C++ - Size: 1.43 MB - Last synced: 22 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 0

Sesions/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc

Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.

Language: C++ - Size: 4.9 MB - Last synced: 22 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 0

Sesions/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 85.9 KB - Last synced: 22 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 0

svark/tupinject

dll injector in rust to track file sytem operations

Language: Rust - Size: 51.8 KB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Nuclearistt/dll-wrapper-maker

Simple tool for creating DLL wrappers

Language: C - Size: 4.88 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

therealdreg/phook

Full DLL Hooking, phrack 65

Language: C - Size: 2.7 MB - Last synced: about 1 month ago - Pushed: 10 months ago - Stars: 44 - Forks: 23

MuckMuck-Muck/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 38.1 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

MuckMuck-Muck/SpectrumForce-Injector-Dll-Eac-Vanguard

LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping

Language: C++ - Size: 1.39 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

MuckMuck-Muck/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc

Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.

Language: C++ - Size: 5.75 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

PAULOSTON/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 1.35 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 22 - Forks: 7

PAULOSTON/SentinelSync-DLL-Injector-Hooking-Hjacking

The code offers multiple RWX injection methods, enhancing flexibility and effectiveness. Use the user-friendly imgui mode for the injectors user interface.

Language: C - Size: 1.68 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 1

Mados4/RequestX-DLL-Injector

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 9.5 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 1

Totsukawaii/UndownUnlock

Respondus LockDown Browser cheat hack bypass (No VM required)

Language: C++ - Size: 64.5 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 11 - Forks: 3

Jesus-PK/SADX-GnorcCove

Porting Gnorc Cove from Spyro 1 into SADX.

Language: C - Size: 488 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

Jesus-PK/SADX-TownSquare

Porting Town Square from Spyro 1 into SADX.

Language: C - Size: 480 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

Jesus-PK/SADX-SpyroTriplePack

A SADX mod that merges my previous releases of Town Square, Gnorc Cove and Tree Tops into a single package.

Language: C - Size: 494 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

Jesus-PK/SADX-TreeTops

Porting Tree Tops from Spyro 1 into SADX.

Language: C - Size: 681 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

MetaIdea/SageMetaTool

A universal launcher tool for most sage engine games that brings important engine updates and adds unique new features like 60 FPS and new gamemodes.

Language: Lua - Size: 584 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 89 - Forks: 6

josephp27/ReduxAL

A smart recoil reducer for Apex Legends

Language: Python - Size: 48.2 MB - Last synced: about 2 months ago - Pushed: about 5 years ago - Stars: 31 - Forks: 13

Makasts/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 86.9 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

Makasts/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 200 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

ShadowMachines/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 205 KB - Last synced: 4 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

ShadowMachines/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 311 KB - Last synced: 4 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

user95401/ONEMR_Loader

Geometry Dash Mod (dll) Loader For 2.2 and older versions

Language: C++ - Size: 4.95 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 3 - Forks: 0

KaresakanTSM/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 313 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

sean-halpin/rocketLeagueDll

Injectable Dll to record the game state in order to produce a data set to be used in training a model that can function as a Bot.

Language: C++ - Size: 6.87 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 13 - Forks: 1

sean-halpin/unrealEngine3SdkGenerator

A VC++ 2017 Solution configured to build Unreal Engine 3 SDK Generator - Originally created by TheFeckless. Inject this dll into an UE3 game to generate an SDK (Should work with any version of Rocket League as is).

Language: C++ - Size: 28.3 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 9 - Forks: 4

hudyhr/dll-injector-saturn

Size: 4.88 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

Amoon76/FallenUE5_Repo

Size: 1.95 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

lewisclark/retaddr

Return address checking library; used to catch foreign calls into protected code

Language: Rust - Size: 2.93 KB - Last synced: 6 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

mobi09/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 716 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Lazdrow/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 835 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

mobi09/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 603 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

raisy1414/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 718 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

enryu00/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 837 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Language: C++ - Size: 556 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

sarncchees/Game-Vone-Dll-Injector-Vanguard-Eac-Be

- Support Valorant Cod Apex Rust Other Games Dll Injector.Supports x86 and x64 processes and modules for wide compatibility.Kernel-mode injection feature (driver required)

Language: C# - Size: 837 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc

Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.

Language: C++ - Size: 596 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/SpectrumForce-Injector-Dll-Eac-Vanguard

LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping

Language: C++ - Size: 2.09 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

shivvuxt/SentinelSync-DLL-Injector-Hooking-Hjacking

The code offers multiple RWX injection methods, enhancing flexibility and effectiveness. Use the user-friendly imgui mode for the injectors user interface.

Language: C - Size: 718 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

lufilyy/SSM-NEW-DLL-NJECTOR-V2-Hooking

Harveys Injector is a Windows DLL injection tool written in C++. It allows to inject a .dll file into a running process or create a new process.

Language: C# - Size: 602 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

lufilyy/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 716 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

bahrriiin/DLL-Injector-EAC-BAC-Vanguard

DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.

Language: C - Size: 42 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

Black0utDev/Rev_Hell

A DLL file created in C++ that allows you to get a reverse shell after hijacking a DLL process

Language: C++ - Size: 5.86 KB - Last synced: 6 months ago - Pushed: about 1 year ago - Stars: 4 - Forks: 4

AuraSOC/NEW-DLL-INJECTOR-V2-GAME

This injector will allow you to open DLL files and choose your process, similar to RemoteDLL.

Language: C# - Size: 952 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

AuraSOC/Dll-Injector-EAC-BAC-VANGUARD

A fundamental DLL loader (injector) designed for diverse game cheats. The mechanism orchestrated facilitates the remote loading of the DLL from a server and its subsequent integration into the game through manual mapping (attributed to Guidedhacking Broihon).

Language: C - Size: 691 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

lewisclark/jector

Configurable library & executable to inject Windows dynamic-link libraries (DLLs) into processes

Language: Rust - Size: 307 KB - Last synced: 6 months ago - Pushed: about 3 years ago - Stars: 17 - Forks: 3

qbibubi/unabomber

IAT hook for a Minesweeper game

Language: C++ - Size: 13.7 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

Yaw-Dev/ParadiseInjector

An easy to use and reliable DLL injector with a very simple command line interface (CLI).

Language: Python - Size: 3.91 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

IAmTapped/HyperVisor-Injector

Easy To Use Hyper-Visor Injector for Easy Anti Cheat, Battleye | supports amd + intel | Undetected + Active updates

Language: C - Size: 17.3 MB - Last synced: 7 months ago - Pushed: about 1 year ago - Stars: 237 - Forks: 35

Penmast/Chameleon

A Windows application-specific VPN and network monitoring tool

Language: C - Size: 1.19 MB - Last synced: about 1 month ago - Pushed: over 6 years ago - Stars: 25 - Forks: 5

Narutasku/Windows-multiple-DLL-Injector-Eac-Be-Vanguard

Vanguard 🔵 Easy Anti Cheat🔵 BattlEye Anti Cheat🔵 FACEIT 🔵 Valve Anti-Cheat🔵 PunkBuster🔵 NProtect GameGuard🔵 Ricoche🔵 the source code is not public version it will be a completely undetected injector + driver along with a custom mapper allowing you to bypass vangaurd + faceit blocking methods rwx injection methods dump game offsets + signatu

Language: C - Size: 704 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

GameProfOrg/Windows-multiple-DLL-Injector-Eac-Be-Vanguard

Used TSearch (can use CE) to find the address that holds the number of bombs left and used Ollydbg to set a write break point at that address to find out what writes to it, leading us to the CGame class. We then plug that CGame address into ReClass and begin inspecting various offsets and renaming them so that it can generate us a C++ class to use,

Language: C - Size: 706 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary

Select file from dialog Iterates all windows in one click Copy the window title of any window Allows minimizing the window to the system tray area And, of course, it can inject x86 DLLs into x86 processes Made in C++. Only scriptkiddies use C#

Language: C++ - Size: 561 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Dll-Injector-V4

Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback

Language: C++ - Size: 553 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

GameProfOrg/DLLSyringe-Injector-V2-Valorant-Warzone-Rust-Apex-Legends

SetWindowsHookEx QueueUserAPC KernelCallback FakeVEH Manual mapping features: Section mapping Base relocation Imports Delayed imports SEH support TLS initialization Security cookie initalization Loader Lock Shift image Clean datadirectories

Language: C++ - Size: 2.08 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/DLL-INJECTOR-V2-GAME

Should any quandaries arise in relation to the injector, please don't hesitate to reach out to me via Discord!

Language: C# - Size: 953 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

BigBossrs/Dll-Injector-EAC-BAC-VANGUARD

We break the injection procedure into serveral "parts", and each part has a few selection of methods.

Language: C - Size: 312 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

MinicoderPool/Game-Vone-Dll-Injector

Support Valorant Cod Apex Rust Other Games Dll Injector

Language: C# - Size: 436 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

FabioSmuu/InjectDLL

Este é um projeto antiguinho feito em delphi7 criado para injetar dll em processos

Language: Pascal - Size: 451 KB - Last synced: 8 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

HelperVision/Dll-Injector-EAC-BAC-VANGUARD

Basic DLL loader (injector) for any game cheats, it will load the dll remotely from the server and inject it into the game using manual mapping (credit to Guidedhacking Broihon). Meaning the .dll (game hack) will never touch the hard drive. It'll go straight to memory.

Language: C - Size: 1.78 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

CoderxMax/Dll-Injector-EAC-BAC-VANGUARD

Vanguard Easy Anti Cheat BattlEye Anti Cheat FACEIT Valve Anti-Cheat PunkBuster NProtect GameGuard Ricoche

Language: C - Size: 1.78 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

SaturnsVoid/User32-BlockInput

Using GO to set BlockInput to true

Language: Go - Size: 1000 Bytes - Last synced: 4 months ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0

nyamXS/Dll-Injector-EAC-BAC-VANGUARD

Vanguard Easy Anti Cheat BattlEye Anti Cheat FACEIT Valve Anti-Cheat PunkBuster NProtect GameGuard Ricochet

Language: C# - Size: 180 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

nyamXS/NEW-DLL-INJECTOR-V2-GAME

Dll-Injector is a Windows dynamic-link library injection tool written in C++21. It can inject a .dll file into a running process by searching its window title or create a new process with an injection.

Language: C# - Size: 438 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

MyGKX/Game-Vone-Dll-Injector

Prepare to immerse yourself in the realm of Vone, a formidable DLL injector that casts its expansive embrace over a tapestry of games, including but not limited to Valorant, Call of Duty (Cod), Apex Legends, and Rust. This versatile creation transcends the boundaries of its

Language: C# - Size: 856 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/Windows-multiple-DLL-Injector-Eac-Be-Vanguard

Vanguard 🔵 Easy Anti Cheat🔵 BattlEye Anti Cheat🔵 FACEIT 🔵 Valve Anti-Cheat🔵 PunkBuster🔵 NProtect GameGuard🔵 Ricoche🔵 the source code is not public version it will be a completely undetected injector + driver along with a custom mapper allowing you to bypass vangaurd + faceit blocking methods rwx injection methods dump game offsets + signatu

Language: C - Size: 725 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsTyan/NEW-DLL-INJECTOR-V2-GAME

Hello, everyone! Thank you for choosing Harvey's Injector. This injector will allow you to open DLL files and choose your process, similar to RemoteDLL. In Case of Queries Should any quandaries arise in relation to the injector, please don't hesitate to reach out to me via Discord!

Language: C# - Size: 440 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsTyan/Dll-Injector-EAC-BAC-VANGUARD

A fundamental DLL loader (injector) designed for diverse game cheats. The mechanism orchestrated facilitates the remote loading of the DLL from a server and its subsequent integration into the game through manual mapping (attributed to Guidedhacking Broihon). This unique orchestration ensures that the .dll (game hack) circumvents the hard drive, ex

Language: C# - Size: 179 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsImp/Dll-Injector-Eac-Be-Work-All-Games-Fast-LoadLibrary

thing to take in account is the MAIN function, in any module, this is needed to run it succesfully into the DLL The MAIN function takes only 1 mandatory argument, the HINSTANCE of the DLL, you can ignore it, but it's necessary to do other things with WinAPI It's required to include windows.h in the module to acquire the definition of HINSTANCE in t

Language: C++ - Size: 592 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/DLLSyringe-Injector-V2-Valorant-Warzone-Rust-Apex-Legends

Injection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback FakeVEH Manual mapping features: Section mapping Base relocation Imports Delayed imports SEH support

Language: C++ - Size: 2.09 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RCSDARK/UniversalEACInject

Should you be interested, feel free to fork this repository and initiate a pull request to contribute your own module. A crucial initial consideration is the "MAIN" function; it's essential for the successful execution of any module within the DLL. The "MAIN" function requires only one mandatory argument: the HINSTANCE of the DLL

Language: C - Size: 736 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RCSDARK/SpectrumForce-Injector

symbol addresses. To commence the download, employ the exported "StartDownload" function. Note that the injector can only operate once these downloads have been successfully completed. The injection module exports "GetSymbolState" and "GetImportState," both of which will return "INJ_ERROR_SUCCESS

Language: C++ - Size: 2.1 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RCSDARK/SentinelSync-DLL-Fusion

We utilized TSearch (or Cheat Engine) to identify the address containing the remaining bomb count. With Ollydbg, we set a write breakpoint at that address to trace the writing process, which led us to the discovery of the CGame class. By feeding the CGame address into ReClass

Language: C++ - Size: 601 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RCSDARK/Dll-Injector-V4

You can easily employ the mapper by incorporating the compiled binaries into your project. Refer to the provided "Injection.h" header for more comprehensive guidance. Ensure that the compiled binaries are present in your program's working directory

Language: C++ - Size: 578 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/SentinelSync-DLL-Fusion

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C++ - Size: 593 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/SpectrumForce-Injector

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C++ - Size: 2.09 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/UniversalEACInjectV5

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C - Size: 726 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

benedixX0/Dll-Injector-V4

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Language: C++ - Size: 568 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

RcsUnknown/DLL-Injector

The process of injection is systematically bifurcated into discrete segments, each segment presenting a selection of methods.

Language: C# - Size: 182 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

darkx212/D-L-L-5564

Prepare to immerse yourself in the realm of Vone, a formidable DLL injector that casts its expansive embrace over a tapestry of games, including but not limited to Valorant, Call of Duty (Cod), Apex Legends, and Rust. This versatile creation transcends the boundaries of its nomenclature, unfurling an array of features that promise to redefine your

Language: C# - Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

FoxTeyler/D-L-I-N-J

Vanguard Easy Anti Cheat BattlEye Anti Cheat FACEIT Valve Anti-Cheat PunkBuster NProtect GameGuard Ricochet

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

FoxTeyler/DL-NEW-INJ

To create a new process with an injection, you must enable the -f option firstly and then specify the paths of the target process and the .dll file. If dll-path is a relative path, it must be relative to the process file.

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

NoelFrazier/Dll

It also works with Dll Injector.

Language: C# - Size: 841 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

BrianLRS/D-L-L-S

- Supports x86 and x64 processes and modules - Kernel-mode injection feature (driver required) - Manual map of kernel drivers (driver required) - Injection of pure managed images without proxy dll - Windows 7 cross-session and cross-desktop injection - Injection into native processes (those having only ntdll loaded) - Calling custom initialization

Language: C# - Size: 0 Bytes - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

Jones-HM/IGI-Injector

IGI-Injector is DLL Injector for Project I.G.I with GUI.

Language: C# - Size: 2.57 MB - Last synced: 11 months ago - Pushed: about 1 year ago - Stars: 3 - Forks: 1

ketan7037/Dll-Injector-All-Files-2023

Dll Injector All Files 2023

Size: 1000 Bytes - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 3 - Forks: 0

NaniteFactory/hookwin10calc

Reverse engineered Windows 10 Calculator.exe (UWP application) hacker. 한글/漢文을 배운 윈도우 계산기 패치.

Language: Go - Size: 1.05 MB - Last synced: 11 months ago - Pushed: over 5 years ago - Stars: 22 - Forks: 6

ATLS0572212529/ReduxAL--4672-

A smart recoil reducer for Apex Legends

Size: 0 Bytes - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

Stonos/color-management-disabler

Disable color management awareness in applications that support it

Language: C++ - Size: 26.4 KB - Last synced: 10 months ago - Pushed: over 4 years ago - Stars: 4 - Forks: 0

jiusanzhou/injgo

:rainbow: injgo is a tool and library for DLL injector which written in Golang. 用Golang实现的Windows下的进程DLL注入工具

Language: Go - Size: 18.6 KB - Last synced: 11 months ago - Pushed: about 2 years ago - Stars: 34 - Forks: 8

Prie-Icon/All-Dll-Files-For-Windows

All Dll Files For Windows

Size: 1000 Bytes - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 7 - Forks: 0

BloDPx/E-SNB54123132

Vone is licensed under the MIT License. Dependencies are under their respective licenses

Language: C# - Size: 295 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

RCSHU/W-DL

Vanguard 🔵 Easy Anti Cheat🔵 BattlEye Anti Cheat🔵 FACEIT 🔵 Valve Anti-Cheat🔵 PunkBuster🔵 NProtect GameGuard🔵 Ricoche🔵

Language: C - Size: 176 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

RCSHU/D-SY

Injection methods * LoadLibraryExW * LdrLoadDll * LdrpLoadDll * LdrpLoadDllInternal * ManualMapping * Shellcode execution methods * NtCreateThreadEx * Thread hijacking * SetWindowsHookEx * QueueUserAPC * KernelCallback * FakeVEH * Manual mapping features: * Section mapping * Base relocation * Imports * Delayed imports

Language: C++ - Size: 1.56 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

RCSHU/D-E

Select file from dialog * Iterates all windows in one click * Copy the window title of any window * Allows minimizing the window to the system tray area * And, of course, it can inject x86 DLLs into x86 processes * Made in C++. Only scriptkiddies use C#

Language: C++ - Size: 43 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

RCSHU/D-IN

Injection methods * LoadLibraryExW * LdrLoadDll * LdrpLoadDll * LdrpLoadDllInternal * ManualMapping * Shellcode execution methods * NtCreateThreadEx * Thread hijacking * SetWindowsHookEx * QueueUserAPC * KernelCallback * FakeVEH * Manual mapping features: * Section mapping * Base relocation * Imports * Delayed imports * SEH support

Language: C++ - Size: 18.6 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Dasaav-dsv/dnll-injector

Simplistic multipurpose dll injector utilizing Microsoft Detours.

Language: C++ - Size: 248 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0