[AlterWare] A fork of https://github.com/alterware/t7x - [Latest] Call of Duty: Black Ops 3 Client | Compatible With BOIII Client
Go to file
Maurice Heumann 0abeeaed28 Fix tls dll
2022-12-03 21:52:04 +01:00
.github
deps Bump deps/rapidjson from 06d58b9 to 80b6d1c 2022-11-30 17:11:16 +00:00
src Fix tls dll 2022-12-03 21:52:04 +01:00
tools
.editorconfig
.gitignore
.gitmodules
generate.bat
LICENSE
premake5.lua Fix tls dll 2022-12-03 21:52:04 +01:00
README.md

license build paypal

BOIII ☄️

Reverse engineering and analysis of Call of Duty: Black Ops 3. Very experimental.

Roadmap

  • Steam API Emulation
  • Steam Integrity Bypass
  • Offline Multiplayer/Zombies/Campaign Support
  • RE Tool Detection Bypass (only the ones I use: IDA Pro, HxD, Wireshark)
  • Disable Hardware Breakpoint Detection
  • Disable Integrity Checks
  • Demonware Emulation
  • Disable Anti-Debugging Mechanisms (probably never gonna happen cause who needs that if you have printf debugging)
  • Process wrapper
  • P2P multiplayer
  • Dedicated Servers

Disclaimer

This software has been created purely for the purposes of academic research. It is not intended to be used to harm others. Project maintainers are not responsible or liable for misuse of the software. Use responsibly.