Skip to content

Popular repositories

  1. DLL_Injector DLL_Injector Public

    DLL injector that uses LoadLibrary to inject a DLL into another process.

    C++ 28 9

  2. MemoryScanner MemoryScanner Public

    A memory scanner for Wesnoth that allows you to search, filter, and edit memory inside the process.

    C++ 18 8

  3. Call_Logger Call_Logger Public

    A modified Windows debugger that logs all call instructions executed by a process.

    C++ 16 7

  4. AssaultCube_ESP AssaultCube_ESP Public

    An ESP for Assault Cube 1.2.0.2 that displays information about enemy players above their heads.

    C++ 11

  5. AssaultCube_Aimbot AssaultCube_Aimbot Public

    An aimbot for Assault Cube 1.2.0.2 that automatically aims at enemy players.

    C++ 9 4

  6. Debugger Debugger Public

    An example of a Windows debugger that will attach to a running Assault Cube 1.2.0.2 process, change a specific instruction to an int 3 instruction (0xCC), and then restore the original instruction …

    C++ 9 1

Repositories

Showing 10 of 26 repositories
  • CSS 7 Apache-2.0 2 0 0 Updated May 1, 2024
  • Wesnoth_CodeCaveDLL Public

    A DLL that redirects the Terrain Description function in Wesnoth 1.14.9 to a custom function that sets the player's gold to 888.

    C++ 6 Apache-2.0 2 0 1 Updated Oct 10, 2022
  • vmsetup Public
    0 Apache-2.0 0 0 0 Updated Jan 20, 2022
  • Flare_FarmingBot Public

    A hack for Flare version 1.12 that will automatically move the player towards the nearest enemy and then attack until the enemy is dead.

    C++ 4 Apache-2.0 2 0 0 Updated Nov 29, 2021
  • Call_Logger Public

    A modified Windows debugger that logs all call instructions executed by a process.

    C++ 16 Apache-2.0 7 0 0 Updated Nov 16, 2021
  • Debugger Public

    An example of a Windows debugger that will attach to a running Assault Cube 1.2.0.2 process, change a specific instruction to an int 3 instruction (0xCC), and then restore the original instruction when the breakpoint is hit.

    C++ 9 Apache-2.0 1 0 0 Updated Nov 16, 2021
  • Disassembler Public

    A limited disassembler that will search for a running Wesnoth process and then disassemble 0x50 bytes starting at 0x7ccd91.

    C++ 8 Apache-2.0 2 0 0 Updated Nov 16, 2021
  • MemoryScanner Public

    A memory scanner for Wesnoth that allows you to search, filter, and edit memory inside the process.

    C++ 18 Apache-2.0 8 0 0 Updated Nov 16, 2021
  • PatternScanner Public

    A pattern scanner that will search a running Wesnoth process for the bytes 0x29 42 04.

    C++ 5 Apache-2.0 3 0 0 Updated Nov 16, 2021
  • DLL_Injector Public

    DLL injector that uses LoadLibrary to inject a DLL into another process.

    C++ 28 Apache-2.0 9 0 0 Updated Nov 16, 2021

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

C++ CSS

Most used topics

Loading…