Skip to content

process dumper targeting CS:GO internal cheats

Notifications You must be signed in to change notification settings

gmh5225/CSGO-P2C-Dumper

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CSGO-P2C-Dumper - Dirty Implementation

Want to analyze your favorite CS:GO pay(ste) to cheat?! Look no further!

CSGO-P2C-Dumper is a process memory dumper aimed to target CS:GO internal cheats, while offering additional reversing aid.

Features:

  • Signature Based Dumping

    - Dumps a section of memory based on a set of popular signatures. This isn't ideal for smaller cheats.
    
  • Hook Based Dumping

    - Finding direct JMP's to the cheat module by checking the first couple bytes of commonly hooked functions.
    - Logging the displacement of the handler function (in cheat module) relative to the address started the memory dump.
    - Logging pre&post injection buffer, aswell and post injection decoded assembly.
    
  • Allocation Based Dumping

    - Compares allocated memory regions, and dumps the differences.
    
Images

ikFLJjM

Credits:

About

process dumper targeting CS:GO internal cheats

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C 85.0%
  • C++ 15.0%