/Dll-Injector-V4

Injects cheat code into the game process.Injects an external DLL file into the target process.Loads and associates a DLL file into the target process.

Primary LanguageC++MIT LicenseMIT

Dll Injector Cheat C++


s4nx Playing Now

Information ๐ŸŒŸ

External Game Project primarily written in C++, utilizing external libraries. I'm actively combating scammers while developing various cheats and tools for games, including Hack Cheat Driver Esp Aimbot Magic Bullet, Driver Injector Overlay, and Imgui.

Developed Cheat Hacks for the Following Games๐Ÿš€
  • Rise Online ๐ŸŒ„
  • Apex Legends ๐Ÿ†
  • Bloodhunt ๐Ÿ”
  • Call of Duty: Cold War โ˜ข๏ธ
  • Call of Duty: Vanguard โš”๏ธ
  • Call of Duty: Warzone/MW (Modern Warfare) ๐Ÿช‚
  • Dayz ๐ŸงŸ
  • Dead By Daylight ๐ŸŒ‘
  • Destiny 2 โš”๏ธ
  • Enlisted ๐Ÿ›ก๏ธ
  • Escape From Tarkov ๐Ÿ™๏ธ
  • Fortnite ๐Ÿ›ธ
  • Halo Infinite ๐Ÿ”ฅ
  • HyperFlick ๐ŸŽฏ
  • New Critical Hit ๐Ÿ’ฅ
  • New World ๐ŸŒ
  • Mir 4 ๐ŸŒŒ
  • Noble ๐Ÿฐ
  • Playerunknown's Battlegrounds (PUBG) ๐Ÿ†
  • Steam ๐ŸŽฎ
  • Rainbow Six Siege ๐ŸŒˆ
  • Rijin ๐Ÿ‰
  • Rogue Company ๐Ÿ’ฃ
  • Rust ๐Ÿ”ง
  • Scum ๐ŸงŸ
  • Splitgate ๐ŸŒ€
  • Super People ๐Ÿฆธ
  • Unleashed ๐ŸŒŸ
  • Valorant ๐Ÿ”ซ
  • Spoofer ๐Ÿ”ง
  • DLL Injector ๐Ÿ’‰

Be careful when purchasing hacking cheats to avoid scams. More projects to come.

You can easily employ the mapper by incorporating the compiled binaries into your project. Refer to the provided "Injection.h" header for more comprehensive guidance. Ensure that the compiled binaries are present in your program's working directory. Upon the initial launch, the injection module will download PDB files for both the native version of "ntdll.dll" and, when executed on x64, the wow64 version, to resolve symbol addresses. To initiate the download, use the exported "StartDownload" function. It's important to note that the injector can only operate once the downloads have been completed. The injection module exports "GetSymbolState" and "GetImportState," which will return "INJ_ERROR_SUCCESS (0)" once the PDB download and the resolution of all required addresses are finished. Furthermore, you can utilize "GetDownloadProgress" to track the download's progress as a percentage. If you intend to unload the injection module during the download process, make use of "InterruptDownload," as failing to do so might lead to your process becoming deadlocked due to the DLL.

image

Features

Features (Show Details)
  • AIMBOT ๐Ÿ”ซ Description: Automatically targets opponents.

  • ESP ๐Ÿ‘๏ธ Description: Enables you to see opponents even behind walls.

  • SPOOFER ๐Ÿ›ก๏ธ Description: Helps bypass in-game cheat detection systems.

  • DRIVER ๐Ÿš— Description: Uses a driver to control in-game processes.

  • INJECTOR ๐Ÿ’‰ Description: Injects cheat code into the game process.

Injection Methods ๐Ÿงฌ (Show Details)
  • LoadLibraryExW Description: Injects an external DLL file into the target process.

  • LdrLoadDll Description: Loads and associates a DLL file into the target process.

  • LdrpLoadDll Description: Manages DLL loading operations.

  • LdrpLoadDllInternal Description: Manages DLL loading operations as an internal function.

  • ManualMapping Description: Manually loads DLL code into the target process.

Shellcode Execution Methods ๐Ÿš (Show Details)
  • NtCreateThreadEx Description: Injects code by creating a new thread.

  • Thread Hijacking Description: Injects code by using an existing thread as the target.

  • SetWindowsHookEx Description: Injects code using Windows event hooks.

  • QueueUserAPC Description: Injects user-mode code into a thread.

  • KernelCallback Description: Injects code using kernel callbacks.

  • FakeVEH Description: Injects code by manipulating Virtual Exit Handlers.

Manual Mapping Features ๐Ÿ—บ๏ธ (Show Details)
  • Section Mapping Description: Maps DLL sections into the target process's memory.

  • Base Relocation Description: Places DLL code in the target process's memory appropriately.

  • Imports Description: Properly resolves dependent DLLs.

  • Delayed Imports Description: Handles dependencies in a delayed manner.

  • SEH Support Description: Provides Structured Exception Handler support.

  • TLS Initialization Description: Initializes Thread Local Storage.

  • Security Cookie Initialization Description: Initializes the security cookie.

  • Loader Lock Description: Provides synchronization using the loader lock.

  • Shift Image Description: Injects code by redirecting image loading.

  • Clean Data Directories Description: Cleans data directories, removing unnecessary information.

โœจ DONATE Buy Me Coffee

BTC - 144feg2TVeVjhLfXVrKvaTzu2ViX4gYv6q

Disclaimer ๐Ÿšง

This project is intended solely for educational purposes. As the creator, I want to emphasize that I do not bear any responsibility for any potential harm or unlawful activities that may arise. My primary objective in undertaking this project was to deepen my understanding of reverse engineering, with no intention to disrupt the gaming experience for fellow enthusiasts. It's important to note that I won't be providing ongoing updates to the offsets due to these reasons. Please understand that the following code may not mirror the exact version used in my hackathon.