ferib / McDonald_LoyaltyCodeGenerator
Generates McDonalds 'Belgium Loyalty Card' codes
☆26Updated 2 years ago
Alternatives and similar repositories for McDonald_LoyaltyCodeGenerator:
Users that are interested in McDonald_LoyaltyCodeGenerator are comparing it to the libraries listed below
- A C# implementation of the Cheat Engine Server for Windows☆20Updated last year
- A dnSpy extension to add Discord Rich Presence integration to dnSpy.☆23Updated 3 years ago
- BeeByte Deobfuscator. Used it to deobfuscate an Unity3D Game. Alternatively, de4dot works aswell.☆54Updated 5 years ago
- A Cheat Engine server for Windows☆44Updated 4 months ago
- Project Goodwitch: Full Scale C# Anti-Cheat for Year 12 MDP☆22Updated 2 years ago
- A really basic emulator to understand how IL code works.☆56Updated 2 years ago
- The ultimate Xbox 360 development PC companion.☆20Updated 3 years ago
- disables the 'Activate Windows' watermark.☆4Updated 4 years ago
- HookDetector.NET is a .NET Library to detect hooks in API functions☆28Updated 4 years ago
- A dnSpy extension to add WebAssembly support☆44Updated 2 years ago
- How to hack Github Actions if you're smart enough ($500 bug bounty)☆17Updated 2 years ago
- Full .Net Reactor UnPacker 🙂 Except VM & NecroBit☆54Updated 2 years ago
- Sends packets to McDonald's server to spoof Fries Hit game events/score☆15Updated 4 years ago
- remote function calling☆17Updated 9 years ago
- C# net-standard wrapper for Imgur anonymous api☆12Updated 2 years ago
- darkstorm with imgui☆16Updated 4 years ago
- [IMPROVED] A quick way to check for the presence of dnSpy hooks in memory☆17Updated 2 years ago
- A dnSpy extension to hot-reload themes☆12Updated 4 years ago
- JIT extensions for AsmResolver☆13Updated 5 years ago
- Mono Framework Injector (C#) using MInject Library☆95Updated 7 years ago
- A cross-platform memory library☆15Updated 4 years ago
- Change a native (unmanaged) game application into a managed application.☆21Updated 2 years ago
- Creates a unique byte signature of any selected opcodes in cheat engine i.e. 8B 0D ? ? ? ? 8B 45 ? 51 8B D4 89 02 8B 01☆22Updated 5 years ago
- A WIP WebAssembly decompiler, targeted at Il2CPP games☆22Updated 4 months ago
- .NET attributes cleaner/Junk remover (nops). Credits to Prab + Illuzion.☆21Updated 2 years ago
- Wwh's blog Analyze .NET Obfuscator and How to unpack it [Translates to English Version]☆21Updated 4 years ago
- An attempt to reverse engineer Ubisoft Connect/UPlay's uplay_install.manifest files. I have no idea what I'm doing.☆23Updated 3 years ago
- dnSpy but for Python☆77Updated 2 years ago
- Application that allows you to remotely execute code on any client on Call of Duty: Modern Warfare 2 (Steam ver 1.2.211).☆17Updated 5 years ago
- XEX2 tooling for Ghidra.☆10Updated 5 years ago