Recent content by nyc709

  1. READ! 2 Million Members Celebration! 200 FREE VIP packages to win worth ~2000 Euro / ~2400 USD!

    already subscribed. i like this site because i learned how to mod games.
  2. Solved How to hook this function to repeat itself?

    Sorry bro, i’m not sure what loop is, i only rely on the tutorials i found here and other sites like basic hooking, unlinking methods, function pointers, etc. But i didnt find any tutorial for repeating a function.
  3. Solved How to hook this function to repeat itself?

    Can somebody help me hook this function to repeat itself. Like I'm doing attack multiplier to hit the enemy multiple times. [Address(RVA = "0x1639E4C", Offset = "0x1639E4C", VA = "0x101639E4C")] public void SendAttackToEnemy(List<int> moblist, int skill, int card, int flag) #import...
  4. Tutorial [iOS] Using LLDB w/ Watchpoints and a memory editor to find and test offsets! [No IDA]

    Tools used: IDA Pro, Putty (for lldb command), LLDB, IGameGod What I did: 1. First I run the Game. 2. Used IGameGod and found a value. 0x125affa9c = 3.5 (FLOAT) 3. Run Putty, logged in as root, lldb, attach (pid number) (lldb) attach 66524 Process 66524 stopped * thread #1, queue =...
  5. Tutorial [iOS] Using LLDB w/ Watchpoints and a memory editor to find and test offsets! [No IDA]

    BTW I figured it out, i just need to substract the HEX value to the address base on the image list. thanks for the tutorial.
  6. Tutorial [iOS] Using LLDB w/ Watchpoints and a memory editor to find and test offsets! [No IDA]

    hi @ TheArmKing i just want to ask, why do i get different codes from LLDB and IDA PRO. i got a hit from offset - 0x101dceb88 and tried to search the address in IDA PRO and it's showing different. I dump the binary file and globalmeta.dat using Il2CppDumper-v6.5.3 Open the binary file in IDA...