[AlterWare] A fork of https://github.com/alterware/t7x - [Latest] Call of Duty: Black Ops 3 Client | Compatible With BOIII Client
Go to file
dependabot[bot] 957bb396c1 Bump deps/asmjit from a9ac135 to 3ee3846
Bumps [deps/asmjit](https://github.com/asmjit/asmjit) from `a9ac135` to `3ee3846`.
- [Release notes](https://github.com/asmjit/asmjit/releases)
- [Commits](a9ac13536e...3ee3846283)

---
updated-dependencies:
- dependency-name: deps/asmjit
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <support@github.com>
2023-01-16 17:12:51 +00:00
.github build: add concurrency 2022-11-25 15:40:04 +00:00
deps Bump deps/asmjit from a9ac135 to 3ee3846 2023-01-16 17:12:51 +00:00
src Merge pull request #106 from mjkzy/gsc 2023-01-10 11:00:11 +01:00
tools Add progress 2022-05-21 12:11:10 +02:00
.editorconfig Add editorconfig 2022-11-30 18:03:05 +01:00
.gitignore Add progress 2022-05-21 12:11:10 +02:00
.gitmodules Use jpg compressed resources 2022-12-04 12:24:21 +01:00
generate.bat Add progress 2022-05-21 12:11:10 +02:00
LICENSE Update license 2022-05-21 18:42:04 +02:00
premake5.lua Use jpg compressed resources 2022-12-04 12:24:21 +01:00
README.md Finish process wrapper 2022-11-09 18:10:34 +01:00

license build paypal

BOIII ☄️

Reverse engineering and analysis of Call of Duty: Black Ops 3. Very experimental.

Roadmap

  • Steam API Emulation
  • Steam Integrity Bypass
  • Offline Multiplayer/Zombies/Campaign Support
  • RE Tool Detection Bypass (only the ones I use: IDA Pro, HxD, Wireshark)
  • Disable Hardware Breakpoint Detection
  • Disable Integrity Checks
  • Demonware Emulation
  • Disable Anti-Debugging Mechanisms (probably never gonna happen cause who needs that if you have printf debugging)
  • Process wrapper
  • P2P multiplayer
  • Dedicated Servers

Disclaimer

This software has been created purely for the purposes of academic research. It is not intended to be used to harm others. Project maintainers are not responsible or liable for misuse of the software. Use responsibly.