t-mat / pseudo-version-dll
Pseudo WIN32 version.dll for hackers
☆53Updated 2 years ago
Alternatives and similar repositories for pseudo-version-dll:
Users that are interested in pseudo-version-dll are comparing it to the libraries listed below
- An x64dbg plugin that allows users to execute Cheat Engine auto assembler scripts within x64dbg.☆74Updated 7 years ago
- A simple open source memory hooking library for Windows x86/x64☆88Updated 4 years ago
- An open-source x86 / x86-64 hooking library for Windows.☆90Updated 6 months ago
- A template to hijack version.dll.☆30Updated 8 years ago
- Simple good performance byte pattern/PE signature scanner, allowing upwards of 5000MB/s per core (30000+MB/s with AVX) on modern hardware…☆87Updated last week
- Unreal Engine address scanner and test suite☆44Updated last week
- Mono/Unity assembly injection☆63Updated 5 years ago
- Hacklib is a C++ library for building applications that run as a shared library in another application. It provides general purpose funct…☆37Updated 3 weeks ago
- A Cheat Engine server for Windows☆45Updated 5 months ago
- A library for generating C++ compatible SDKs☆113Updated 7 months ago
- Injected GUI (Based on ImGui) Tool for inspecting and dumping MSVC Virtual Classes☆36Updated 3 years ago
- a tool to decrypt ea origin game stubs statically☆45Updated 3 years ago
- A ReClass.NET plugin which displays type infos of Frostbite classes and adds the WeakPtr node.☆43Updated 3 years ago
- A tool to decompile MSVC PDB files to C++ source code.☆88Updated 4 months ago
- Internally injected C++ DLL that dumps VFTables with RTTI data, Still In Development☆104Updated last year
- Detours lib that I use☆83Updated 3 years ago
- Imports Reconstructor☆74Updated 2 years ago
- The most powerful and customizable binary pattern scanner☆217Updated 3 years ago
- Generates an complete SDK for any game running the Frostbite 3 engine. Tested with Battlefield 4 and Star Wars Battlefront☆44Updated 9 years ago
- Global DLL injector☆66Updated 3 years ago
- I wanted a nicer signature scanner that worked the way I wanted. Include however you want in your own DLL project.☆46Updated 10 years ago
- Plugin for x64dbg that allows you to select block of data in dump widget easier☆18Updated 3 years ago
- x64dbg utility for linker map files, diff files, PEiD/IDA signatures, and code signature generation.☆287Updated 4 years ago
- Fork of Scylla with additional fixes and Python bindings.☆41Updated 8 months ago
- Generating PDB from Ghidra☆47Updated 4 months ago
- d3d9 hook x86/x64☆40Updated 7 years ago
- Vectored Exception Handling Hooking Class☆153Updated 6 years ago
- dll injector for uwp apps☆37Updated 6 years ago
- ☆17Updated last month
- A small wrapper class providing an unified interface to search for various memory signatures☆79Updated 3 years ago