Here are
126 public repositories
matching this topic...
drizzleDumper是一款基于内存搜索的Android脱壳工具。
Updated
Dec 3, 2017
Makefile
A reverse engineering tool that'll supply the place of Cheat Engine for linux
Updated
Aug 25, 2021
Python
More than a ReClass port to the .NET platform.
Squalr Memory Editor - Game Hacking Tool Written in C#
Universal game trainer for macOS
Updated
Aug 21, 2021
Objective-C
mXtract - Memory Extractor & Analyzer
Read and write process memory in Node.js (Windows API functions exposed via Node bindings)
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
Data Visualization Plugin for IDA Pro
Updated
May 7, 2021
Python
inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques
Advanced buffer overflow and memory corruption security challenges
Easy-to-use class to read and modify other processes memory.
Some DLL Injection techniques in C++ implemented for both x86 and x64 windows OS processes
FCNPC - Fully Controllable NPC
[x86] Simple C++11 header-only cross-platform memhack library (hooks, patches, pointers, sig scan)
x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration
A collection of Lua scripts and RAM watches for BizHawk.
PS / Bash / Python / Other scripts For FUN!
Updated
May 21, 2019
PowerShell
user-friendly linux memory hacking library
Updated
Nov 29, 2020
Rust
The first dataflow based Hex-Editor!
Updated
Mar 21, 2017
PureBasic
Dramatically increase cast efficiency on the 1.12.1 client!
Scan and edit memory using WinAPI functions such as ReadProcessMemory and WriteProcessMemory
Authentication bypass for outdated WoW emulation authentication servers
A memory editor for iOS/macOS with JavaScript support
Lightweight library which allows the ability to map both native and managed assemblies into memory by either using process injection of a process specified by the user or self-injection.
A tool to assist non-naitive speakers in reading Japanese
Updated
Mar 13, 2019
Java
linux memory hacking library
A public repo for hacky diep stuff - networking protocol, WebAssembly, memory editing, & physics
Updated
May 29, 2021
WebAssembly
Improve this page
Add a description, image, and links to the
memory-hacking
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
memory-hacking
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.