OldSchoolHack

Register / Login English

Tools

OverwatchDumpFix v4.0.1

OverwatchDumpFix v4.0.1

Release v4.0.1 Updated for new protection tech in Overwatch version 1.10.1.2.36268. The 'secret' pe header is no longer stored in memory (or it's now obfuscated). The plugin now uses the pe header from the file on disk as a base when patching Overwatch's invalid pe header. Plugin now uses WinAPI instead
30. Apr 2017
22:04
Extreme Injector v3.7

Extreme Injector v3.7

Features: - Colourful and customizable GUI - Process List - Multi-DLL injection (with options to enable/disable DLLs to inject) - Auto-Inject - Stealth Inject - Close on inject - DLL Scrambling (scrambles DLLs on injection to make hacks harder to detect and make detected hacks work again) - 'Un-inject'
29. Apr 2017
14:37
OverwatchDumpFix v4.0.0

OverwatchDumpFix v4.0.0

Release v4.0.0 Updated for new protection tech in Overwatch version 1.10.0.2.36031. The 'secret' pe header is no longer stored in memory (or it's now obfuscated). The plugin now uses the pe header from the file on disk as a base when patching Overwatch's invalid pe header.
19. Apr 2017
12:27
Frostbite SDK Generator

Frostbite SDK Generator

The directory structure should be: /fbsdk_gen/Source /fbsdk_gen/Bin Main GUI and events are in MainWindow.h *Also, this is a DLL that gets injected as opposed to the old IDAplugin which analyzed dumps
7. Apr 2017
13:12
OverwatchDumpFix v3.0

OverwatchDumpFix v3.0

Release v3.0 Updated for new protection tech in Overwatch version 1.8.0.2.34978. Import thunks are now spread across several memory regions. Each thunk has multiple blocks combined with relative jumps. Now using capstone disassembler to unpack import thunks. The .rdata view contains 0x1000 bytes of
10. Mar 2017
18:46
Ethereal Injector ( Source Code )

Ethereal Injector ( Source Code )

Ethereal Injector is basic injector with quite nice and clean interface made with VB.NET. Whole project is coded by EtherealTeam . We remind that if you use our source code please change the design or colors a bit otherwise you have full permission with the sourcecode. :P Injector features: Get Process
28. Feb 2017
17:36
GH Injector v1.7

GH Injector v1.7

Injection Methods: LoadLibrary LdrLoadDll Stub Manual Mapping Post Injection Options: Erase PE Header Fake windows module header Unlink module from PEB All of this can also be done with thread hijacking meaning if the game detects NtCreateThreadEx you don't need to worry. Processes can be selected by
8. Feb 2017
10:33
CrySearch Memory Scanner v2.11

CrySearch Memory Scanner v2.11

Features Accessing processes remotely, also system processes when running as Administrator; Memory scanning for primitive types, strings and byte sequences; Filtering scan results (a.k.a. Next scan); Supports relative addresses and offsets; Creating, saving and reusing address tables containing scan
4. Jan 2017
23:31