Jump to content

Shadwlk

Members
  • Posts

    11
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Shadwlk's Achievements

Apprentice

Apprentice (3/14)

  • Collaborator Rare
  • Reacting Well Rare
  • First Post Rare
  • Conversation Starter Rare
  • Week One Done

Recent Badges

8

Reputation

  1. The game I want to hack is an Online MMORPG, does that make the process more difficult? Some people have told me about opening libil2cpp in the IDA PRO program and running a script.py to read the file. Have you managed to do it?
  2. Guys, how do I use the Libil2Cpp file to find offsets and modify them in GG? I did a procedure but still I can't hack. - Decompiled the APK file; - I used libil2cpp and global-metadat in a Dumper site; Some tutorials teach: * Open the file "Assembly-CSharp.dll" in the DnSpy program > choose an offset of some value > open libil2cpp in some Hex Editor > 'inside the hex editor' go to address (Ctrl+G) > copy the address (example: 7F 45 4C 46)* *In Game Guardian: enter 'search' and search for 7F454C46r (address I copied) in XA: * All this I've done has resulted in nothing . is there any more efficient way to use the offsets from the Libil2Cpp file? What am I doing wrong in the procedure? >> all text translated by Google Translate :v <<
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.