How To Make Your Own Injector (BEGINNER C++ GAME HACKING TUTORIAL 2019)

  Рет қаралды 115,229

Null

Null

Күн бұрын

Пікірлер: 288
@lanylow
@lanylow 4 жыл бұрын
imagine making cheats for paint
@h3xad3cimaldev61
@h3xad3cimaldev61 4 жыл бұрын
I have never been so offended by something I 100 agree with
@ottosei10
@ottosei10 4 жыл бұрын
you don't have to imagine.
@kingmusic1878
@kingmusic1878 4 жыл бұрын
lanylow lol
@loafybread6926
@loafybread6926 4 жыл бұрын
That made me chuckle lmao
@DeskoDev
@DeskoDev 4 жыл бұрын
World's Hardest Game
@WistrelChianti
@WistrelChianti 3 жыл бұрын
When you make a video explaining how to make cake, but neglect to explain what cake is or why you would want to make one. Very zen video though, well done for all the error checking code. Teaching good habits there.
@therealjjjay
@therealjjjay 8 ай бұрын
for the people with building struggles, right beside your architecture (64x, 86x) switch it to "Release" from "Debug". and then make sure to go into properties of the PROJECT (not the solution) and change the character set to multi bit. Yw
@swoosh3084
@swoosh3084 4 жыл бұрын
Great tutorial, good explanation I'm thinking of buying a keyboard and I really like the sounds your switches give. Whats ur kb??
@null7953
@null7953 4 жыл бұрын
Ducky zero blue switches
@unknownid5842
@unknownid5842 4 жыл бұрын
Wait a minute, what are you using right now?
@null7953
@null7953 4 жыл бұрын
I spilt coffee on my ducky keyboard and it broke now I use some razer keyboard it’s not even mechanical :(
@BugSongJune
@BugSongJune Жыл бұрын
@@null7953 R.I.P ducky keyboard
@palerider2143
@palerider2143 6 ай бұрын
has paint made any anticheat yet? is this exploit still undetected
@VicExe_
@VicExe_ 4 ай бұрын
Paint is using VAC 3.0 anticheat
@palerider2143
@palerider2143 4 ай бұрын
@@VicExe_ Nah I’d win.
@mizta6819
@mizta6819 4 жыл бұрын
damn careful, you might already end up number 1 in the charts with that background music!
@Apash-zl5gr
@Apash-zl5gr 5 жыл бұрын
Legend is back ! :)
@DatDracoWork
@DatDracoWork 24 күн бұрын
Hey bro, is proto convertion or dynamic function hooking injection a good idea?
4 жыл бұрын
@5:10 no it is not pass by reference, you invoke the adress operator on processId, since you pass the address(a pointer, by value), the variable gets the changes. If you truly were passing by ref, you would be passing processId without &.
4 жыл бұрын
You are setting your DWORD variable, which is just a number, to NULL. You shouldn't do this. NULL should not even be used in C++, you have nullptr for a reason. Your code worked because NULL expands to 0, meaning you essentially put 0 in that variable. Still, the code sloppy...
4 жыл бұрын
Why are you mixing NULL and nullptr all around the code? NULL defined as #define NULL 0. Use 0 instead. For pointers use nullptr.
@lordoftrident
@lordoftrident 3 жыл бұрын
@ "Why are you mixing NULL and nullptr" i was asking the same thing, seems like he replaces 0 with NULL, in some definitions NULL is a pointer to the address 0, which would create warnings/errors.
3 жыл бұрын
@@lordoftrident NULL is not a pointer. It is a macro expanding to the number 0. nullptr should be used instead of NULL everywhere in Cpp
@lordoftrident
@lordoftrident 3 жыл бұрын
@ im saying that NULL is a macro in some definitions expading to a pointer to the address 0 AKA (void*)0 (i think in C++ its 0 but in C its (void*)0) and yes, nullptr should replace NULL in C++, thats what it was made for.
@lichcat
@lichcat 4 жыл бұрын
YESSSSSSSSSS THANK U NOW I WONT EVER GET A VIRUS TYSM
@cheeseburger251
@cheeseburger251 5 жыл бұрын
I just farted and it smells like a dead rat filled with sewage water
@joshman7269
@joshman7269 3 жыл бұрын
How come its telling me it cant get the full path? i put the dll and the injector.exe in the same folder on my desktop.
@jemwong8032
@jemwong8032 2 жыл бұрын
Question, shouldn't we pass the pointer of LPTHREAD_START_ROUTINR function which incase is the address of LoadLibraryA function located in the target process into the Createremotethread. Why u able to pass in the function name only instead of the address of the function inside the targeted process.
@L1quidbrick
@L1quidbrick 4 жыл бұрын
How do u continue with this, Like by putting the exploit in the injector
@robidrogi
@robidrogi 4 жыл бұрын
You do not put the exploit in the injector, you upload the dll to a cloud and make the injector grab the direct download link from that cloud and inject it.
@williebrown5049
@williebrown5049 3 жыл бұрын
I followed everything and it doesn't work for me somehow, I copied the lines exactly as you did but it says there are errors.
@williebrown5049
@williebrown5049 Жыл бұрын
@TozY It just ended up working for me, I dont remember this it was a long time ago. Good luck though.
@ottosei10
@ottosei10 4 жыл бұрын
Thank you very much, this was very helpful
@codeine5111
@codeine5111 5 жыл бұрын
Nice video and a tutorial for threadhjacking or manualmapping would be great
@ScorpionCA
@ScorpionCA 5 жыл бұрын
synzu Guided Hacking has a tutorial on manual mapping
@Yxncooo
@Yxncooo 6 ай бұрын
Nice tutorial (nice beats too)
@zahltag104
@zahltag104 3 жыл бұрын
Nice HTML (Table) Code in Thumbnail. Good Hacking Language lmao
@lukalovric896
@lukalovric896 4 жыл бұрын
4:52 i change it to Multi-Byte and I still have that error.... Can someone help please.
@Claydo9
@Claydo9 4 жыл бұрын
You have to change the build type to Release
@Claydo9
@Claydo9 4 жыл бұрын
also why am I helping people trying to exploit
@pancake764
@pancake764 3 жыл бұрын
how did you get the extension on the right?
@phirun7186
@phirun7186 3 жыл бұрын
What are the software you using?
@Settn77
@Settn77 2 ай бұрын
Does this logic same as c++ app?, not just for games?
@markyrocks69
@markyrocks69 4 жыл бұрын
The only thing that i can add to this is that exiting without closing handles and cleaning up memory is a pretty bad habit. For small stuff like this its not a big deal but still something to keep in mind. You should also close the handle to the created thread as well as unload the dll. At the end of your code you close the handle to the process then attempt to free memory using the closed handle.... the virtualfreeEx will fail every time.
@markyrocks69
@markyrocks69 4 жыл бұрын
For whatever reason freeing the memory causes paint to crash so its probably good that it fails in the provided script.
@markyrocks69
@markyrocks69 4 жыл бұрын
Regardless it is a good example I'm pretty happy about it.
@sirgameinfo
@sirgameinfo 5 жыл бұрын
@Null Dude Great Job... 👍
@theothercreare
@theothercreare 4 жыл бұрын
@Null did you have to disable windows antivirus/security? because when I run the script it finishes and says successful injection but then the popup does not appear in notepad/paint/google and around the same time I injected google my antivirus went off
@zaythecat7911
@zaythecat7911 3 жыл бұрын
First off, just trouble shoot. Try running it without your anti-virus enabled. If it works, just add an exclusion. Your anti-virus may flag as a virus because you are altering files on your computer btw
@theothercreare
@theothercreare 3 жыл бұрын
@@zaythecat7911 Yeah but I don't like messing with my antivirus, even If I am the one who wrote all the code and understand 100% of it, it just freaks' me out. also about the exception I looked and did not see a button to do so.
@zaythecat7911
@zaythecat7911 3 жыл бұрын
@@theothercreare Fair enough, I hate doing that too.
@ozneeee
@ozneeee 4 жыл бұрын
when i use it, it notices my dll but i get the error for failing to get the full path name, does anyone know any fixes to this?
@money4yu
@money4yu Жыл бұрын
for \ add \\ example C:\\user\\Desktop\\...
@en_ry
@en_ry Ай бұрын
im 3 years late but just put them in the same folder.
@nicknacknow5312
@nicknacknow5312 5 жыл бұрын
how would you be able to use createremotethread with multiple parameters
@RedStoneCraftGG
@RedStoneCraftGG 2 жыл бұрын
does it work for UWP apps? like, Minecraft?
@NightTakesFlight
@NightTakesFlight 4 жыл бұрын
I still have an error for window_title under GetWindowThreadProcessId, and the Character Set is in advanced and not in general, is that an issue? nor do I have the Project Defaults tab.
@aaudzz
@aaudzz 4 жыл бұрын
It’s fucking fake
@NightTakesFlight
@NightTakesFlight 4 жыл бұрын
@@aaudzz no it's not lmao, I fixed my error by updating vs.
@aaudzz
@aaudzz 4 жыл бұрын
It is
@aaudzz
@aaudzz 4 жыл бұрын
NightTakesFlight yes it lmao, ur a bot
@NightTakesFlight
@NightTakesFlight 4 жыл бұрын
Not a bot, but ok. I used this and it worked lmao.
@lemon1074
@lemon1074 5 жыл бұрын
Is this undetected? Great vid btw
@DeclanCrane
@DeclanCrane 4 жыл бұрын
Don't copy the code. Understand what he's doing. Then you can write your own and it'll be undetected. Probably not useful information to you anymore, but for anyone reading.
@ameersameer8033
@ameersameer8033 4 жыл бұрын
ShadyOrb09 but do we need to learn this program to do this hack or not i want to hack Fortnite
@DiorlandRippRBLX
@DiorlandRippRBLX 4 жыл бұрын
@@ameersameer8033 imagine playing fortnite
@ameersameer8033
@ameersameer8033 4 жыл бұрын
Diorland Ripp RBLX ツ what do u mean bruh
@ottosei10
@ottosei10 4 жыл бұрын
@@ameersameer8033 If you want to "hack" Fortnite, then yes you need to learn C++ and many other things so I don't recommend it.
@kubitonn
@kubitonn 4 жыл бұрын
hi, I have a question what keyboard do you have on this episode with blue switches
@Lastcast15
@Lastcast15 Жыл бұрын
can you make it so when you click a button in your c++ menu it injects a dll that you don't have downloaded so you just paste the dll link some where and it injects it?
@nothink0945
@nothink0945 Жыл бұрын
A computer needs to have the context of a file in this case .DLL to use it so you can't really do that
@spencerplusyou
@spencerplusyou Жыл бұрын
d
@맞춰봐라-z9o
@맞춰봐라-z9o 2 жыл бұрын
Can i use malloc instead of VirtualAlloc?
@AlexOxygen
@AlexOxygen 4 жыл бұрын
Failed to open a handle to process?
@swagz6440
@swagz6440 3 жыл бұрын
4:43 I cant see character set
@swagz6440
@swagz6440 3 жыл бұрын
Nevermind it is under Advanced
@kajurima308
@kajurima308 3 жыл бұрын
the character set in multi-byte but there is still an error on the window_title please help
@excuh
@excuh 3 жыл бұрын
u probably misspelt it at some point
@beantoad
@beantoad 3 жыл бұрын
i have the same problem
@uliveulearnandregret
@uliveulearnandregret Жыл бұрын
Everything is red, everything is outdated on 4.7 and I don't even see the configuration settings to change the text unicode
@philippdmy8709
@philippdmy8709 3 жыл бұрын
for me it doesnt save as dll and when i open it visual studio opens
@JesusChristGamingInc
@JesusChristGamingInc 3 жыл бұрын
I did the munti byte thing and it still didnt work
@J.C_Games
@J.C_Games 2 жыл бұрын
i keep getting an error that says "argument of type const char* is incompatible with parameter of type "LPCWSTR" " ive tried looking around for an answer and i cant find it
@amateur-programmer
@amateur-programmer Жыл бұрын
Ever figure it out? Having the same problem.
@iviichaelxx374
@iviichaelxx374 Жыл бұрын
i had the same problem too, I just realized that the open and close parenthesis around MAX_PATH are actually brackets []. So char dll_path[MAX_PATH[;
@5uggz401
@5uggz401 Жыл бұрын
you need to change your charater set to multiple, instead of unicode
@reboundxiv
@reboundxiv Жыл бұрын
4:36
@v3nomcheats68
@v3nomcheats68 3 жыл бұрын
namespace std = bad practice right?
@ItzMeKarizma
@ItzMeKarizma Жыл бұрын
it actually depends on what you're doing but.. yeah.
@alviankekok5705
@alviankekok5705 11 ай бұрын
hallo bro, can you help why my pc can,t support injector apk 0xc000007b error fpr win 11. I have installed all the recommendations from the injector application but still the error 0xc000007b. Is it because Windows has to be reinstalled or my PC doesn't support it or Windows system settings have to be adjusted
@Mossy06
@Mossy06 4 жыл бұрын
I get failed to create a remote thread how do i fix this?
@kookee178
@kookee178 4 жыл бұрын
Same as you
@Mossy06
@Mossy06 4 жыл бұрын
@@kookee178 I found you will have to change it from x86 to x64 or vice versa.
@MinecraftGamer-lg1rd
@MinecraftGamer-lg1rd 3 жыл бұрын
@@Mossy06 where do you change it from x86 to x64?
@Mossy06
@Mossy06 3 жыл бұрын
​@@MinecraftGamer-lg1rd at the top next to local windows debugger, under tools.
@emir7884
@emir7884 3 жыл бұрын
@@Mossy06 still the error
@PauloHenrique-bx7ft
@PauloHenrique-bx7ft 3 жыл бұрын
I did it exactly like the video... and got 56 errors... some I manage to fix but there are still 56 errors... why
@thefrieber_362
@thefrieber_362 4 жыл бұрын
Plss have u a discord server i need some help for coding
@MAKSlU
@MAKSlU 2 жыл бұрын
7:08
@Komi1995
@Komi1995 4 жыл бұрын
I wrote in the same way as in the film, even when he corrects it, I also corrected it or I'm too stupid or it doesn't work for me, can someone help?
@theothercreare
@theothercreare 4 жыл бұрын
what error did u get?
@ellisjakewhite
@ellisjakewhite 3 жыл бұрын
@@theothercreare failed to create remote thread
@emeraldhyjax64
@emeraldhyjax64 6 ай бұрын
For me, it's not popping up the 2nd text box, It only says, "Successfully injected!" and then when I click ok, the 2nd text box doesn't pop up. Does anyone know how to fix this?
@excuh
@excuh 3 жыл бұрын
u should have told us how to inject to a process name instead of the window title like with paint it would be mspaint.exe
@IcenationOfficial
@IcenationOfficial 2 жыл бұрын
I can't use #include it always show redline
@Rinsko
@Rinsko 4 жыл бұрын
good video, BUT HOW COME THE BEAT SLAP SO HARD
@cgdonut27
@cgdonut27 Жыл бұрын
does this work on linux systems?
@SmanEDITS
@SmanEDITS 4 жыл бұрын
What to do when GetFullPath name failed ?
@sandwichdev
@sandwichdev 7 ай бұрын
I can't find character set
@vinimartins3871
@vinimartins3871 2 жыл бұрын
does it work for android games?
@krinodagamer1545
@krinodagamer1545 4 жыл бұрын
Null how can I fix my codes or instal a universal package?
@PromptKing
@PromptKing 4 жыл бұрын
I wanna inject a dll from another program how can I do that
@foever538
@foever538 3 жыл бұрын
I get the error "Failed to get full path". Can anyone help me?
@kusczak3234
@kusczak3234 Жыл бұрын
you must copy the existing dll you have to the same folder from injector. Then correct const char* dll_name = "Dll2.dll"; //change Dll2.dll to your existing const char* window_tittle = "Untitled - Notepad"; //Untitled - Notepad are program you would inject with dll
@Jayzioo
@Jayzioo 3 жыл бұрын
what about lua injector?
@grandzik2989
@grandzik2989 3 жыл бұрын
I have problem with some error "Failed to get full path" can someone help me?
@jaxattax35
@jaxattax35 3 жыл бұрын
Can anyone explain how he got the executable file of the injector?
@bgsand56
@bgsand56 3 жыл бұрын
ctrl + B
@domdom2145
@domdom2145 2 жыл бұрын
sorry but not working couldnt get full path name help pls
@MrVersa-cq1hm
@MrVersa-cq1hm 4 жыл бұрын
what about manual Mapping
@cooperthegrandkid5639
@cooperthegrandkid5639 4 жыл бұрын
its saying failed to create remote thread
@Axprot
@Axprot 4 жыл бұрын
does it work for roblox not really sure?
@theothercreare
@theothercreare 4 жыл бұрын
it should
@itsSpidey-
@itsSpidey- 6 ай бұрын
Thanks, this works :)
@Jannik.alb04
@Jannik.alb04 4 жыл бұрын
when i create the test dll i dont have the local windows debugger to click on it, can anyone help please?
@grantheacox1992
@grantheacox1992 4 жыл бұрын
You need VS Community Version (If you want you can download a compiler like MinGW and create it into a exe file and that should work)
@aaudzz
@aaudzz 4 жыл бұрын
Flamed I hate bots like u
@aaudzz
@aaudzz 4 жыл бұрын
It’s fake
@benbrinkerhoff7711
@benbrinkerhoff7711 4 жыл бұрын
whats the link for the application to make the dll
@otiopo7459
@otiopo7459 4 жыл бұрын
i think visual studio 2019 im using visual studio code
@zero.5668
@zero.5668 5 жыл бұрын
UR BACK OMGGG NOTI GANNNG
@WallpaperUncle
@WallpaperUncle 2 жыл бұрын
How safe is this and will it give a virus? just wondering
@painepole
@painepole Жыл бұрын
think it's safe
@ItzMeKarizma
@ItzMeKarizma Жыл бұрын
lol, it's safe. You should learn the basics of c++ first and then try doing these kind of things. This way, you can understand what you're typing.
@WallpaperUncle
@WallpaperUncle Жыл бұрын
@@ItzMeKarizma oh ok sorry
@lichcat
@lichcat 4 жыл бұрын
13:30
@yousuckirock420
@yousuckirock420 4 жыл бұрын
How much would u charge to make me one
@theothercreare
@theothercreare 4 жыл бұрын
// DLL_Injector.cpp : This file contains the 'main' function. Program execution begins and ends there. // #include #include #include #include #include using namespace std; void get_proc_id(const char* window_title, DWORD &process_id) { //POSSIBLEBUG LPCWSTR is new GetWindowThreadProcessId(FindWindowA(NULL, window_title), &process_id); } void error(const char* error_title, const char* error_mesage) { MessageBoxA(NULL, error_mesage, error_title, 0); exit(-1); } bool file_exists(string file_name) { struct stat buffer; return (stat(file_name.c_str(), &buffer) == 0); } int main() { DWORD proc_id = NULL; char* dll_path[MAX_PATH]; //set this to the name of the dll that you want to inject const char* dll_name = "TestDLL.dll"; //set this to the title of the program you are injecting const char* window_title = "Untitled - Paint"; if (!file_exists(dll_name)) { error("file_exists", "The chosen file does not exist"); } //POSSIBLEBUG LPWSTR is new if (!GetFullPathName(LPWSTR(dll_name), MAX_PATH, LPWSTR(dll_path), nullptr)) { error("GetFullPathName", "Failed to get full path name"); } get_proc_id(window_title, proc_id); if (proc_id == NULL) { error("get_proc_id", "Failed to get process ID"); } HANDLE h_process = OpenProcess(PROCESS_ALL_ACCESS, NULL, proc_id); if (!h_process) { error("OpenProcess", "Failed to open a handle to process"); } void* allocated_memory = VirtualAllocEx(h_process, nullptr, MAX_PATH, MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE); if (!allocated_memory) { error("VirtualAllocEx", "Failed to allocate memory"); } if (!WriteProcessMemory(h_process, allocated_memory, dll_path, MAX_PATH, nullptr)) { error("WriteProcessMemory", "Failed to write process memory"); } HANDLE h_thread = CreateRemoteThread(h_process, nullptr, NULL, LPTHREAD_START_ROUTINE(LoadLibraryA), allocated_memory, NULL, nullptr); if (!h_thread) { error("CreateRemoteThread", "Failed to create remote thread"); } CloseHandle(h_process); VirtualFreeEx(h_process, allocated_memory, NULL, MEM_RELEASE); MessageBoxA(0, "Successfully injected!", "Success", 0); } // Run program: Ctrl + F5 or Debug > Start Without Debugging menu // Debug program: F5 or Debug > Start Debugging menu // Tips for Getting Started: // 1. Use the Solution Explorer window to add/manage files // 2. Use the Team Explorer window to connect to source control // 3. Use the Output window to see build output and other messages // 4. Use the Error List window to view errors // 5. Go to Project > Add New Item to create new code files, or Project > Add Existing Item to add existing code files to the project // 6. In the future, to open this project again, go to File > Open > Project and select the .sln file
@theothercreare
@theothercreare 4 жыл бұрын
your welcome This is mine so it has some comments and stuff but it is basically what he puts down
@yousuckirock420
@yousuckirock420 4 жыл бұрын
How do i download it
@yousuckirock420
@yousuckirock420 4 жыл бұрын
Trying to get one for a lumber tycoon 2 on roblox for my kid
@theothercreare
@theothercreare 4 жыл бұрын
@@yousuckirock420 you dont have to download it, that is the code just follow along with the first few steps of the vid and then when he starts coding just coppy and paste my first comment.
@Waiporo
@Waiporo 3 жыл бұрын
roses are red violets are blue scrolling down to see if its true
@AlexAlex10703
@AlexAlex10703 4 жыл бұрын
1. am i to late for this video or can i still use it. 2. im kind of new so i just want to know if this could hurt your computer in any way? :]
@joshalvarez1676
@joshalvarez1676 4 жыл бұрын
failed to allocate memory
@Jakobautiga
@Jakobautiga 5 ай бұрын
so u js gonna skip over how to make the injector???
@thegamers-qf1hh
@thegamers-qf1hh 4 жыл бұрын
When I ran the program advast When off
@emml1261
@emml1261 4 жыл бұрын
Great English
@stunnawvttz
@stunnawvttz 4 жыл бұрын
gj bro u got the whole squad laughing
@ellisjakewhite
@ellisjakewhite 3 жыл бұрын
well have a bit of common sense and turn it off ??
@connergreen3178
@connergreen3178 5 жыл бұрын
3. fucking. months I’ve missed you 🙏🏿🙏🏿🙏🏿❤️❤️❤️🥰🥰🥰
@russtycrussty7884
@russtycrussty7884 4 жыл бұрын
i dont see character set
@biometrix5478
@biometrix5478 3 жыл бұрын
its in advanced
@magical9031
@magical9031 4 жыл бұрын
So we have to pay
@geggago1151
@geggago1151 7 ай бұрын
If you can't reade can't you see c++ but just get a cracked version
@charmainemaerivera1101
@charmainemaerivera1101 4 жыл бұрын
can u please make a tutorial on how to make on ran online
@gabrielescalea5565
@gabrielescalea5565 2 жыл бұрын
upload of this file?
@diansaleh3807
@diansaleh3807 2 жыл бұрын
How about game online sir?
@Entity301
@Entity301 3 жыл бұрын
THANK YOU BRO!!!!
@imiq2941
@imiq2941 3 жыл бұрын
im confuse where you get the test dll at the last minute? i've written all of the code and now i dont know how to test or run it
@crazymooseman9087
@crazymooseman9087 3 жыл бұрын
Search up a tutorial on how to make a dll cheat file for the game you want to cheat in
@astro.p
@astro.p 4 жыл бұрын
I cant create a Console thing like yours it creates .sln to me (solution)
@biometrix5478
@biometrix5478 3 жыл бұрын
same
@markyrocks69
@markyrocks69 4 жыл бұрын
This just seems to crash paint for me... pretty handy with c++ and i understand the concept. Messagebox fails to appear in remote process even though i get through the code with no errors. Running windows 10 latest build.
@markyrocks69
@markyrocks69 4 жыл бұрын
Sry, I figured out the issue in part was that the dll path wasn't actually finding the actual path... it was finding a general directory but not going into the specific folder.
@viuwmemes
@viuwmemes 5 жыл бұрын
holy shit you uploaded
4 жыл бұрын
does the injector work in fortnite
@ottosei10
@ottosei10 4 жыл бұрын
Yes but not recommended
@HadinataStory-ll4qp
@HadinataStory-ll4qp 3 жыл бұрын
this video is very useful. but I don't understand English, can you give an Indonesian translation?
@tocetoce6777
@tocetoce6777 4 жыл бұрын
link to copy???
@Zeem240
@Zeem240 4 жыл бұрын
im tryig to make an injector because for minecraft i cant download the client which lets you zoom in and keystrokes. For mc bedrock and its not a hack client cause i dont hack. Hacking is for losers
@agapamebandikot9997
@agapamebandikot9997 3 жыл бұрын
same here, actually I can download the client but I wanna try making one for myself
@ferriscool8764
@ferriscool8764 4 жыл бұрын
Does this work for roblox?
@ottosei10
@ottosei10 4 жыл бұрын
Yes
@gabrielcouto4529
@gabrielcouto4529 4 жыл бұрын
working 2020??
@keetheehee4206
@keetheehee4206 3 жыл бұрын
i get a bunch of errors can you maybe help me? good tutorial btw
@keetheehee4206
@keetheehee4206 3 жыл бұрын
i fixed most of them but i dont know where i get the LNK2001 error
@plixx4627
@plixx4627 3 жыл бұрын
@@keetheehee4206 SAME
@celestialplays4120
@celestialplays4120 4 жыл бұрын
Lol scripts for patreon??? Its free maan
@krinodagamer6313
@krinodagamer6313 3 жыл бұрын
where is the injector just subscribed
@cheeseburger251
@cheeseburger251 5 жыл бұрын
how nice
@null7953
@null7953 5 жыл бұрын
ok
@cometkr
@cometkr 4 жыл бұрын
What is this level?
@udpamp1370
@udpamp1370 4 жыл бұрын
@Reduct he thinks it’s roblox
@udpamp1370
@udpamp1370 4 жыл бұрын
@Reduct this isn’t a roblox exploit
@udpamp1370
@udpamp1370 4 жыл бұрын
@Reduct My bad I meant to say that to him
Why You NEED a DRIVER (for hacking games)
8:03
cazz
Рет қаралды 476 М.
Mom Hack for Cooking Solo with a Little One! 🍳👶
00:15
5-Minute Crafts HOUSE
Рет қаралды 23 МЛН
黑天使被操控了#short #angel #clown
00:40
Super Beauty team
Рет қаралды 61 МЛН
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН
Try this prank with your friends 😂 @karina-kola
00:18
Andrey Grechka
Рет қаралды 9 МЛН
How To Make A DLL Injector C++
4:39
CasualGamer
Рет қаралды 28 М.
MAKE A PROPER MENU WITH IMGUI
20:17
cazz
Рет қаралды 251 М.
Hacking a game with DLL injection [Game Hacking 101]
10:58
247CTF
Рет қаралды 101 М.
Learn Reverse Engineering (for hacking games)
7:26
cazz
Рет қаралды 1,1 МЛН
How to use static pointers in C++
15:26
PointerToObject
Рет қаралды 421
How to make an injector for your gorilla tag mod menu!
15:05
PreModor Alpha
Рет қаралды 3 М.
Pattern Scanning in C++ | Game Hacking Tutorial
6:36
CasualGamer
Рет қаралды 37 М.
Mom Hack for Cooking Solo with a Little One! 🍳👶
00:15
5-Minute Crafts HOUSE
Рет қаралды 23 МЛН