Skip to content

How It Works

Christoph Honal edited this page Nov 10, 2020 · 1 revision

This is a DLL sideloading/hijacking proxy (proxies winhttp.dll), which hooks the IL2CPP functions in memory (using the Microsoft Detours library) and exposes the game state to Mumble via shared memory. Originally, I tried a memory-scanning approach (akin to https://github.com/shlifedev/AmongUsMemory/), but this proved to be way to slow. In addition, Mumble is instrumented using RPC commands (for muting and unmuting).

Your anti-virus might flag this as malware, because some of these methods are also sometimes used by malware. If you dont trust me, read and compile the code for yourself.

Clone this wiki locally