[AlterWare] A fork of https://github.com/alterware/t7x - [Latest] Call of Duty: Black Ops 3 Client | Compatible With BOIII Client
Go to file
2022-11-20 16:43:25 +01:00
.github Use latest checkout 2022-11-09 18:16:11 +01:00
deps Merge pull request #77 from momo5502/dependabot/submodules/deps/libtomcrypt-29986d0 2022-11-15 18:13:22 +01:00
src Update ugc vtable id 2022-11-20 16:43:25 +01:00
tools Add progress 2022-05-21 12:11:10 +02:00
.gitignore Add progress 2022-05-21 12:11:10 +02:00
.gitmodules Add udis86 2022-09-26 17:35:32 +02:00
generate.bat Add progress 2022-05-21 12:11:10 +02:00
LICENSE Update license 2022-05-21 18:42:04 +02:00
premake5.lua Don't treat main as feature branch 2022-11-14 11:35:38 +01:00
README.md Finish process wrapper 2022-11-09 18:10:34 +01:00

license build paypal

BOIII ☄️

Reverse engineering and analysis of Call of Duty: Black Ops 3. Very experimental.

Roadmap

  • Steam API Emulation
  • Steam Integrity Bypass
  • Offline Multiplayer/Zombies/Campaign Support
  • RE Tool Detection Bypass (only the ones I use: IDA Pro, HxD, Wireshark)
  • Disable Hardware Breakpoint Detection
  • Disable Integrity Checks
  • Demonware Emulation
  • Disable Anti-Debugging Mechanisms (probably never gonna happen cause who needs that if you have printf debugging)
  • Process wrapper
  • P2P multiplayer
  • Dedicated Servers

Disclaimer

This software has been created purely for the purposes of academic research. It is not intended to be used to harm others. Project maintainers are not responsible or liable for misuse of the software. Use responsibly.