Search results

  1. Tutorial Memory Patching Using Dumped Il2cpp Offset With GameGuardian Scipt

    The main purpose of this thread is to introduce you about another method or way in hacking android games. This simple way of hacking will help you to avoid some detection that most of dev put in their code, like detecting the originality of the apk and their libs which usually the common stuff...
  2. Tutorial A Basic "License-Like" Tutorial For Native Mod (Android Studio)

    Hello guys, this is just a SIMPLE tutorial on how to add some "License-like" function on your native mod (with menu or not) which created using Android Studio. !!! ATTENTION !!! This is a VERY BASIC and for education only, never ever apply any of this tutorial to your private mod or selling...
  3. Help! I successfully decrypted RO M Eternal Love .dll, but i need help

    So, i got 63 decrypted .dll files, but when i open it on dnspy it's look differend than any unity game. Does someone successfully mod this game through the .dll way? or the .so way?