etra0 / sapeaob
A compilation-time AoB pattern scanning library
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sapeaob
- A small tool to produce a dummy pdb for an executable with symbols at addresses from a file☆41Updated 7 years ago
- a tool to decrypt ea origin game stubs statically☆44Updated 3 years ago
- A modified Windows debugger that logs all call instructions executed by a process.☆17Updated 3 years ago
- Dll that should grab the Version of ue4 that a game is running based on a sig.☆13Updated 4 years ago
- DLL hijacking with vcruntime140☆25Updated 3 years ago
- I wanted a nicer signature scanner that worked the way I wanted. Include however you want in your own DLL project.☆44Updated 9 years ago
- Generates an complete SDK for any game running the Frostbite 3 engine. Tested with Battlefield 4 and Star Wars Battlefront☆42Updated 9 years ago
- A WIP WebAssembly decompiler, targeted at Il2CPP games☆22Updated last month
- disables the 'Activate Windows' watermark.☆4Updated 4 years ago
- DLL injector that uses LoadLibrary to inject a DLL into another process.☆32Updated 3 years ago
- Small utility DLL that loads and reloads a given DLL when it's updated on disk.☆38Updated last year
- PE (EXE) File Embed wrap, injection of DLL/ASI (based onpefrmdllembed)☆17Updated 4 years ago
- sigmaker for Ghidra☆50Updated 4 months ago
- Linux EAC reversal (.so)☆22Updated 6 years ago
- Reads binary files with c structs☆21Updated 5 years ago
- Hacklib is a C++ library for building applications that run as a shared library in another application. It provides general purpose funct…☆35Updated 5 months ago
- Pointer search for any classes using the RTTI feature.☆47Updated 4 years ago
- Proxy DLL's with ASI loader; 64-bit☆14Updated 3 years ago
- A simple EasyAntiCheat x64 emulator.☆46Updated 5 years ago
- Project Goodwitch: Full Scale C# Anti-Cheat for Year 12 MDP☆22Updated last year
- A highly customizable header only RTTI analysis and VFT hooking toolset.☆18Updated last year
- Finds all first occurring string references near another reference☆17Updated 2 years ago
- A ReClass.NET plugin which displays type infos of Frostbite classes and adds the WeakPtr node.☆43Updated 3 years ago
- Simple algorithm to brute force CRC32 hashes☆16Updated 7 years ago
- Patches Steam to download depot files without manifest data.☆16Updated 4 years ago
- Bypassing EAC integrity checks by abusing a TOCTOU in Dead by Daylight.☆20Updated 3 years ago
- A small set of functions for RE detection on x86_64 Linux☆17Updated 10 months ago
- Plugin For x64dbg that adds a discord rich presence to the application☆27Updated 3 years ago