GitHub topics: dll-injection
KeesOG/Internal-DLL-Hack-Wesnoth1.14.9-print-enemy-gold
This project demonstrates manipulating game memory in Wesnoth 1.14.9 using DLL injection. It retrieves and displays the second player's gold by navigating memory pointers, creating a code cave, and modifying memory protections. The custom code converts the gold value to a string and inserts it into the game's memory, ensuring smooth functionality.
Language: C++ - Size: 22.5 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

KeesOG/DLL-Codecave-Hack-Wesnoth-1.14.9
A DLL hack for Wesnot 1.14.9 that sets the player's gold to 420 when the terrain description is opened. Features dynamic memory manipulation, inline assembly for codecave implementation, and injection notification.
Language: C++ - Size: 18.6 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

GalaxyGamerO2/DLLInjector
The most german DLL Injector
Language: C# - Size: 604 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

Totsukawaii/UndownUnlock
Respondus LockDown Browser cheat hack bypass (No VM required)
Language: C++ - Size: 67.4 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 40 - Forks: 8

zzuro/dll-injector
This repository contains a DLL injector that supports both naive injection and manual mapping
Language: C++ - Size: 1.95 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

user95401/geometry-dash-x64-dll-loader
The XInput1_4 proxy dll loader for Geometry Dash 2.206 and up.
Language: C++ - Size: 141 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

belazr/JackieBlue
JackieBlue is a basic DLL injector made with the EasyWinHax library.
Language: C - Size: 33.4 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 4 - Forks: 2

Sora-yx/SA2-Skin-Selector
Skin Swap in real time.
Language: C - Size: 785 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

suvllian/process-inject
在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入
Language: C - Size: 117 KB - Last synced at: 5 months ago - Pushed at: over 6 years ago - Stars: 644 - Forks: 136

LeonChows/DZKing
进程逆向框架 包含AES暴力破解-CTF玩家必备
Language: C - Size: 241 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 2 - Forks: 0

coreyauger/slimhook
Demonstration of dll injection. As well loading .net runtime and calling .net code. Example hijacking d3d9 dll and altering rendering of games.
Language: C++ - Size: 18.1 MB - Last synced at: 21 days ago - Pushed at: over 11 years ago - Stars: 42 - Forks: 10

NickBWanka/League-of-Legends
This League of Legends cheat, developed in C++, offers a range of features to enhance your gameplay experience. From optimizing champion movement and attacks with Orbwalker to increasing awareness with Zoomhack, Lasthit, and Harass functionalities, this cheat provides a virtual assistant for your in-game character.
Language: Lua - Size: 26.4 KB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 20 - Forks: 0

qbibubi/unabomber
IAT hook for a Minesweeper game
Language: C++ - Size: 96.7 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

TheCtkHoster/Undetected-DLL-Injection-Method
Undetected DLL Injection Method
Language: C++ - Size: 13.7 KB - Last synced at: 21 days ago - Pushed at: almost 2 years ago - Stars: 36 - Forks: 5

techiew/UltimateProxyDLL
Header-only library for dynamic DLL proxying in one function call
Language: C++ - Size: 1.28 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 17 - Forks: 1

jiusanzhou/injrs
:rainbow: injrs is a DLL injector library and tool written in Rust. Rust 实现的DLL注入工具/库。
Language: Rust - Size: 21.5 KB - Last synced at: 28 days ago - Pushed at: about 1 year ago - Stars: 36 - Forks: 4

LoulouNoLegend/LDI-DLL-Injector
An open-source and user-friendly DLL injector!
Language: C++ - Size: 1.7 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

emd4600/Spore-ModAPI
A C++ library that allows you to create advanced mods for Spore (user interface, shaders,...)
Language: C++ - Size: 194 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 63 - Forks: 13

0vercl0k/inject
Yet another Windows DLL injector.
Language: C++ - Size: 46.9 KB - Last synced at: 20 days ago - Pushed at: over 3 years ago - Stars: 38 - Forks: 12

maluramichael/simple-dll-injection-example
Language: C++ - Size: 10.7 KB - Last synced at: 13 days ago - Pushed at: over 6 years ago - Stars: 10 - Forks: 4

0xDeadcell/ProcessMarauder
ProcessMarauder is an advanced Python library for injecting DLLs into running processes.
Language: Python - Size: 2.17 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 2

NIR3X/ServerSideMapper32
ServerSideMapper32 - Server-Side DLL Mapping Solution
Language: Go - Size: 27.3 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

turtiustrek/taskmanager 📦
Draw bitmaps on a windows 10/11 task manager!
Language: C++ - Size: 44.7 MB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 356 - Forks: 22

tomcarver16/BOF-DLL-Inject
Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.
Language: C - Size: 19.5 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 147 - Forks: 22

jadis0x/LuminousInjector
A simple DLL injector that injects a DLL into another process using LoadLibrary.
Language: C++ - Size: 146 KB - Last synced at: 2 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 1

nevercast/Asseto-Corsa-Glasses
Small C++ project to capture game video stream and game information of Asseto Corsa.
Language: C++ - Size: 24.4 KB - Last synced at: 8 days ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

BmarksTo/Dll-Injector-V4
Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.
Language: C++ - Size: 208 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

BmarksTo/SpectrumForce-Injector-Dll-Eac-Vanguard
LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping
Language: C++ - Size: 1.67 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

BmarksTo/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc
Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.
Language: C++ - Size: 5.15 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

C0D3-M4513R/inject-lib 📦
Language: Rust - Size: 314 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 1

user95401/ONEMR_Loader
Geometry Dash Mod (dll) Loader For 2.2 and older versions
Language: C++ - Size: 4.95 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 0

deadlinecode/dll-inject
Language: C++ - Size: 42 KB - Last synced at: 24 days ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 6

FabioSmuu/InjectDLL
Este é um projeto antiguinho feito em delphi7 criado para injetar dll em processos
Language: Pascal - Size: 454 KB - Last synced at: 2 months ago - Pushed at: 8 months ago - Stars: 3 - Forks: 0

KittyNeverDies/PyInjector
Typical DLL injector, wrotten on python, made for fun and nothing more. Had bad code
Language: Python - Size: 3.91 KB - Last synced at: 2 months ago - Pushed at: 8 months ago - Stars: 2 - Forks: 0

cvnbetwr3/Dll-Injector-V4
Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.
Language: C++ - Size: 364 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

Rickidlord/League-Of-Legends
League-Of-Legends is a popular multiplayer online battle arena game developed by Riot Games. Engage in strategic team-based battles, choose from a diverse roster of champions, and strive for victory on Summoner's Rift.
Language: Squirrel - Size: 3.69 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 19 - Forks: 0

Penmast/Chameleon
A Windows application-specific VPN and network monitoring tool
Language: C - Size: 1.19 MB - Last synced at: 6 months ago - Pushed at: about 7 years ago - Stars: 25 - Forks: 5

ZARR905/CS2-Cheat
CS2-Cheat is a powerful tool designed to help programmers optimize their code and streamline development in CS2 projects. With its intuitive interface and advanced algorithms, CS2-Cheat is the go-to solution for simplifying complex coding tasks.
Language: Squirrel - Size: 3.69 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 18 - Forks: 0

cvnbetwr3/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc
Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.
Language: C++ - Size: 5.2 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

cvnbetwr3/SpectrumForce-Injector-Dll-Eac-Vanguard
LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping
Language: C++ - Size: 1.65 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

holasoyender/SoTLoader
DLL Injector for the game Sea of Thieves
Language: C++ - Size: 1.21 MB - Last synced at: 9 days ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 1

EntySec/libpawn
C library that is intended for providing methods for executing and injecting code.
Language: C - Size: 146 KB - Last synced at: 20 days ago - Pushed at: 9 months ago - Stars: 11 - Forks: 4

jtquisenberry/Detours_Win32_Printing
Windows printing API hooking and DLL injection with Microsoft Detours
Language: C++ - Size: 1.69 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 2 - Forks: 0

marci1175/Marcinject
Marcinject Dll injector made by marci thus the name marcinject
Language: Rust - Size: 526 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

mgostIH/SnifferIH
DLL Hooking Packet Sniffer
Language: C++ - Size: 25.4 KB - Last synced at: 6 months ago - Pushed at: almost 8 years ago - Stars: 24 - Forks: 10

Frithjof99/Among-Us-Cheat
A highly sophisticated cheat menu for Among Us based on AmongUsMenu
Size: 4.88 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

ReversingID/DLL-Exercise
Simple self-exercises for learning DLL creation and utilization.
Language: C++ - Size: 6.3 MB - Last synced at: about 1 month ago - Pushed at: almost 4 years ago - Stars: 6 - Forks: 1

factorio-rivets/rivets-rs
Rivets is a Factorio mod loader written in Rust. Hook into compiled functions and change their behavior.
Language: Rust - Size: 477 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 9 - Forks: 2

demquad/SuxoAU
Among Us internal Cheat, Anti-Cheat, & Cheat Protection
Language: C++ - Size: 2.2 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

factorio-rivets/rivets-injector
A small windows application that injects the rivets.dll. Intended to be small, simple, and stable. Should be updated very infrequently.
Language: Rust - Size: 51.8 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

Co2208/CodeX
1
Size: 41 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

mpgn/DllInjectExec
:syringe: Dll injection for executable file :syringe:
Language: C++ - Size: 87.9 KB - Last synced at: 29 days ago - Pushed at: almost 9 years ago - Stars: 13 - Forks: 4

mpgn/DllInjectService
:syringe: Dll ready to be injected into a service :syringe:
Language: C++ - Size: 99.6 KB - Last synced at: 29 days ago - Pushed at: almost 9 years ago - Stars: 4 - Forks: 4

v-a-c-u-u-m/mem_inject
Linux shellcode code memory injection library .so .dll injection without ptrace example PoC
Language: C - Size: 137 KB - Last synced at: 9 months ago - Pushed at: over 3 years ago - Stars: 20 - Forks: 8

yunamari/iat-editor
loads a dll and changes an imported function entry specified in the dynamically specified dll (with its rva) in the program whose pid was previously specified
Language: C++ - Size: 1.84 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 4 - Forks: 0

SegaraRai/InjectExec
A simple CLI tool for Windows to start a process with a DLL injected.
Language: C++ - Size: 8.79 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 12 - Forks: 3

Delorean12DMC/tmnf-plugins
Proof of concept regarding Trackmania Nations Forever Plugin creation and using.
Size: 2.09 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 0 - Forks: 0

mar0ls/py_dll_injector
python script to dll inject
Language: Python - Size: 4.88 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

GameHackingAcademy/DLL_Injector
DLL injector that uses LoadLibrary to inject a DLL into another process.
Language: C++ - Size: 14.6 KB - Last synced at: 9 months ago - Pushed at: over 3 years ago - Stars: 30 - Forks: 8

kimjongbing/dll_injector
Simple DLL Injector coded in Rust
Language: Rust - Size: 35.2 KB - Last synced at: 28 days ago - Pushed at: almost 2 years ago - Stars: 5 - Forks: 0

srozb/parasite
dll injection/hijack made fun
Language: Nim - Size: 258 KB - Last synced at: 9 months ago - Pushed at: 10 months ago - Stars: 22 - Forks: 2

emd4600/CppRevEng
A library to help DLL injection and Detouring in C++
Language: C++ - Size: 33.2 KB - Last synced at: 2 months ago - Pushed at: over 5 years ago - Stars: 11 - Forks: 1

freakanonymous/DLL_ROOTKIT_loader
Rootkit loader for your rootkit dll, x86/x64 system wide DLL injection (+appinit_dlls registry create) uses heavens gate
Language: C++ - Size: 83 KB - Last synced at: 9 months ago - Pushed at: over 4 years ago - Stars: 17 - Forks: 6

utoni/w32miller
malware development kit for x86 windows based platforms with a linux compatible build system
Language: C - Size: 502 KB - Last synced at: 20 days ago - Pushed at: over 2 years ago - Stars: 10 - Forks: 1

xeimsuck/Wine-Injection
Assault Cube Simple-Cheat
Language: C++ - Size: 6.47 MB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

lewisclark/jector
Configurable library & executable to inject Windows dynamic-link libraries (DLLs) into processes
Language: Rust - Size: 307 KB - Last synced at: 9 months ago - Pushed at: about 4 years ago - Stars: 19 - Forks: 3

0xflux/Rust-Remote-Process-DLL-Injection
Remote process DLL Injection in Rust
Language: Rust - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 1

Jesus-PK/SADX-SA1-Goal-Ring
Replacing all Capsules with SA1 Styled Goal Rings.
Language: C - Size: 335 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

Siss3l/Calculaception
Calculaception is an open-source tool hooking Windows 10 Calculator with Frida
Language: Python - Size: 75.3 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 4 - Forks: 0

implicitlycorrect/cheatlib
Game hacking crate for windows
Language: Rust - Size: 62.5 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

shockpast/asuna-gmod
🚀 Lua Executor with it's own API (spiced up by ImGui and ScriptHook)
Language: C++ - Size: 2.25 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 1

Blakley/MemInspector
Access and modify memory values
Language: C++ - Size: 198 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

cyllective/nimproxydll
A Docker container for byt3bl33d3r/NimDllSideload
Language: Nim - Size: 5.86 KB - Last synced at: 25 days ago - Pushed at: 11 months ago - Stars: 10 - Forks: 0

AlexPetul/WinApi
Bsuir labs (CSAN pt2)
Language: C++ - Size: 46 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 0

xfox64x/AppDomainExample
A .NET tool that uses AppDomain's to enable dynamic execution and escape detection.
Language: C# - Size: 281 KB - Last synced at: 12 months ago - Pushed at: over 5 years ago - Stars: 28 - Forks: 6

rootm0s/Injectors 📦
💉 DLL/Shellcode injection techniques
Language: C++ - Size: 5.68 MB - Last synced at: 11 months ago - Pushed at: about 6 years ago - Stars: 654 - Forks: 206

Offensive-Panda/C2_Elevated_Shell_DLL_Hijcking
DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simplified process of DLL hijacking and mock folders to bypass UAC control. I tested this on Windows 10,11 and bypassed Windows 10 UAC security feature.
Language: C++ - Size: 7.81 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 24 - Forks: 3

Sesions/SpectrumForce-Injector-Dll-Eac-Vanguard
LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping
Language: C++ - Size: 1.43 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

Sesions/Dll-Injector-V4
Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.
Language: C++ - Size: 85.9 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

Sesions/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc
Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.
Language: C++ - Size: 4.9 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

juanga333/RDP-hook-stealer
A DLL injection of RdpThief.dll to perform API hooking and extract RDP credentials
Language: C++ - Size: 102 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

ImAidanJ/DLL_Injector
Injects a selected DLL into a running process id.
Language: Python - Size: 2.93 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

ynsrc/csharp-dll-load-runtime
C# DLL library building and loading at runtime
Language: C# - Size: 1.95 KB - Last synced at: 2 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

Taiga74164/SAOIF-Cheeto
Sword Art Online: Integral Factor Cheat
Language: C - Size: 5.87 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 5 - Forks: 0

HUGOW04/DLLInjection
Language: C++ - Size: 1.13 MB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

Cizr/SecureDLL-Insight
This script is like a detective for your computer. It looks at what programs are running, especially those using special files. It then asks an expert (VirusTotal) if these files are safe or not. The goal is to catch and report any suspicious or harmful activity on your computer.
Language: Python - Size: 7.81 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

Gavriel770U/DLL-Injection
For educational purposes !
Language: C++ - Size: 104 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

m4drat/cheat_examples
two types (external/internal) cheat examples, and game to test on.
Language: C++ - Size: 408 KB - Last synced at: 9 months ago - Pushed at: over 2 years ago - Stars: 13 - Forks: 5

ware255/dll-stream-poc
暗号化されたdllファイルを復号させてファイルレスでdllをインジェクトします。
Language: C++ - Size: 12.7 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

holly-hacker/dnSpy.Extension.HoLLy
A dnSpy extension to aid reversing of obfuscated assemblies
Language: C# - Size: 275 KB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 324 - Forks: 33

svark/tupinject
dll injector in rust to track file sytem operations
Language: Rust - Size: 51.8 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InternalHigh/LogDllCalls
Language: C++ - Size: 43.9 KB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

rrroyal/cppinjector 📦
Simple C++ Windows DLL injector.
Language: C++ - Size: 25.4 KB - Last synced at: 21 days ago - Pushed at: over 5 years ago - Stars: 6 - Forks: 3

EurasianMagpie/WindowShelf
Programming Tips on Windows
Language: C++ - Size: 199 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

MuckMuck-Muck/Dll-Injector-V4
Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.
Language: C++ - Size: 38.1 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

MuckMuck-Muck/SpectrumForce-Injector-Dll-Eac-Vanguard
LoadLibraryExW LdrLoadDll drpLoadDll LdrpLoadDllInternal ManualMapping
Language: C++ - Size: 1.39 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

MuckMuck-Muck/Universal-EAC-Dll-Injector-Valorant-Rust-Warzone-Gta-Etc
Injection of x86 DLLs into x86 processes is fully supported.Developed using C++, because real programmers choose C++ over C#.
Language: C++ - Size: 5.75 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

PAULOSTON/Dll-Injector-V4
Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.
Language: C++ - Size: 1.35 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 22 - Forks: 7

PAULOSTON/SentinelSync-DLL-Injector-Hooking-Hjacking
The code offers multiple RWX injection methods, enhancing flexibility and effectiveness. Use the user-friendly imgui mode for the injectors user interface.
Language: C - Size: 1.68 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 1

Mados4/RequestX-DLL-Injector
DLL Injector, which supports various injection strategies and is used to inject cheats, has been prepared for exploration and learning in the .NET GUI development process.
Language: C - Size: 9.5 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 1
