Skip to content

A tool for injecting assemblies into Mono embedded applications, commonly Unity Engine based games

License

Notifications You must be signed in to change notification settings

shalzuth/SharpMonoInjector

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

23 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

SharpMonoInjector

SharpMonoInjector is a tool for injecting assemblies into Mono embedded applications, commonly Unity Engine based games. The target process usually does not have to be restarted in order to inject an updated version of the assembly. Your unload method must to destroy all of its resources (such as game objects).

SharpMonoInjector works by dynamically generating machine code, writing it to the target process and executing it using CreateRemoteThread. The code calls functions in the mono embedded API. The return value is obtained with ReadProcessMemory.

Both x86 and x64 processes are supported.

In order for the injector to work, the load/unload methods need to match the following method signature:

static void Method()

In releases, there is a console application and a GUI application available.

The GUI application The console application

About

A tool for injecting assemblies into Mono embedded applications, commonly Unity Engine based games

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 100.0%