Register for your free account! | Forgot your password?

Go Back   elitepvpers > Coders Den > AutoIt
You last visited: Today at 06:19

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



ich kann keine Pointer auslesen -.-

Discussion on ich kann keine Pointer auslesen -.- within the AutoIt forum part of the Coders Den category.

Reply
 
Old 10/18/2010, 12:01   #16
 
elite*gold: 0
Join Date: Feb 2009
Posts: 542
Received Thanks: 112
PHP Code:
#RequireAdmin
#include <Pointer.au3>
$prozessname InputBox("proessname""Wie lautet der prozess von NosTale ?")

$PID ProcessExists(""&$prozessname&"")
If 
$PID 0 Then
    $Handle 
_MemoryOpen($PId)
    
$Address _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), "mc2.exe")
    
$Address "0x" Hex($Address Dec("397E9C"))
    
Dim $Offset[3] = [ 04cac]
Else
    Exit
EndIf
 Global  
$input6 GUICtrlRead($Input6a)
$Read _MemoryPointerRead($Address$Handle$Offset"dword")
  
MsgBox(0""$Read[1]) 
maxi39 is offline  
Old 10/18/2010, 12:02   #17
 
elite*gold: 0
Join Date: Sep 2010
Posts: 210
Received Thanks: 45
Trozdem kriege ich den Wert 0 ausgelesen
_MemoryModuleGetBaseAddress undefinierte Funktion ist nicht in Pointer.au3 drin ^^
Lighthex is offline  
Old 10/18/2010, 12:06   #18
 
amnesi's Avatar
 
elite*gold: 25
Join Date: Jun 2010
Posts: 1,076
Received Thanks: 290
was gibst du denn bei dem prozessnamen an?
amnesi is offline  
Old 10/18/2010, 12:08   #19
 
-AmA-'s Avatar
 
elite*gold: 0
Join Date: Dec 2007
Posts: 728
Received Thanks: 460
OK
Ich hab nur noch eine Möglichkeit auf Lager...

Code:
#RequireAdmin
#include <Pointer.au3>
$prozessname = InputBox("proessname", "Wie lautet der prozess von NosTale ?")

$PID = ProcessExists(""&$prozessname&"")
If $PID > 0 Then
    $Handle = _MemoryOpen($PId)
    $Address = _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), "mc2.exe")
    $Address = "0x" & Hex($Address + Dec("397E9C"))
    Dim $Offset[3] = [ 0, 4c, ac]
Else
    Exit
EndIf
 Global  $input6 = GUICtrlRead($Input6a)
$Read = _MemoryPointerRead($Address, $Handle, $Offset, "dword")
  MsgBox(0, "", $Read)[COLOR="Red"] ; MsgBox(0, "", $Read[1]) Seit wann ist $Read n Array?[/COLOR]
Ach und mal von ner anderen seite betrachtet...
Von wo weist du das der Pointer auch stimmt?
Vieleicht liefert er genau das zurück was auch dort steht...
Du hast vorhin die "anderen" erwähnt... Haben die 32-bit?
Wenn ja zeigt der Pointer auf die falsche stelle

Habe noch eine bitte...
Stelle doch auch mal deine Pointer.au3 rein...
Vieleicht hast du ganz einfach die Falsche Reihenfolge der Offsets oder etwas anderes
-AmA- is offline  
Old 10/18/2010, 12:27   #20
 
elite*gold: 0
Join Date: Feb 2009
Posts: 542
Received Thanks: 112
Quote:
Originally Posted by -AmA- View Post
$Read = _MemoryPointerRead($Address, $Handle, $Offset, "dword")
MsgBox(0, "", $Read) ; MsgBox(0, "", $Read[1]) Seit wann ist $Read n Array? [/code]
eine myteriöse frage...

Quote:
Originally Posted by Lighthex
$Value = _MemoryPointerRead($Addr, $MemOpen, $Offset) ; Liest den Wert aus

MsgBox(0, "", $Value[1])
weis net habs übernommen xD, is aba richtig so da $read
PHP Code:
$Read _MemoryPointerRead($Address$Handle$Offset"dword"
pointer udf:


PHP Code:
#include-once
#region _Memory
;=================================================================================================
AutoIt Version:    3.1.127 (beta)
Language:            English
Platform:            All Windows
Author:            Nomad
Requirements:        These functions will only work with beta.
;=================================================================================================
Credits:    wOuter These functions are based on his original _Mem() functions.  But they are
;            easier to comprehend and more reliable.  These functions are in no way a direct copy
;            of his functions.  His functions only provided a foundation from which these evolved.
;=================================================================================================
;
Functions:
;
;=================================================================================================
; Function:            
_MemoryOpen($iv_Pid(, $iv_DesiredAccess(, $iv_InheritHandle)))
Description:        Opens a process and enables all possible access rights to the process.  The
;                    Process ID of the process is used to specify which process to open.  You must
;                    call this function before calling _MemoryClose(), _MemoryRead(), or _MemoryWrite().
Parameter(s):        $iv_Pid The Process ID of the program you want to open.
;                    
$iv_DesiredAccess - (optionalSet to 0x1F0FFF by default, which enables all
;                                        possible access rights to the process specified by the
;                                        Process ID.
;                    
$if_InheritHandle - (optional) If this value is TRUEall processes created by
;                                        this process will inherit the access handle.  Set to TRUE
;                                        (1by default.  Set to 0 if you want it to be FALSE.
Requirement(s):    A valid process ID.
; Return 
Value(s):     On Success Returns an array containing the Dll handle and an open handle to
;                                 the specified process.
;                    
On Failure Returns 0
;                    @Error No error.
;                             
Invalid $iv_Pid.
;                             
Failed to open Kernel32.dll.
;                             
Failed to open the specified process.
Author(s):        Nomad
Note(s):
;=================================================================================================
Func _MemoryOpen($iv_Pid$iv_DesiredAccess 0x1F0FFF$if_InheritHandle 1)

    If 
Not ProcessExists($iv_PidThen
        SetError
(1)
        Return 
0
    
EndIf

    
Local $ah_Handle[2] = [DllOpen('kernel32.dll')]

    If @
Error Then
        SetError
(2)
        Return 
0
    
EndIf

    
Local $av_OpenProcess DllCall($ah_Handle[0], 'int''OpenProcess''int'$iv_DesiredAccess'int'$if_InheritHandle'int'$iv_Pid)

    If @
Error Then
        DllClose
($ah_Handle[0])
        
SetError(3)
        Return 
0
    
EndIf

    
$ah_Handle[1] = $av_OpenProcess[0]

    Return 
$ah_Handle

EndFunc

;=================================================================================================
; Function:            
_MemoryRead($iv_Address$ah_Handle(, $sv_Type))
Description:        Reads the value located in the memory address specified.
Parameter(s):        $iv_Address The memory address you want to read fromIt must be in hex
;                                  format (0x00000000).
;                    
$ah_Handle An array containing the Dll handle and the handle of the open
;                                 process as returned by _MemoryOpen().
;                    
$sv_Type - (optionalThe "Type" of value you intend to read.  This is set to
;                                'dword'(32bit(4bytesigned integerby default.  See the help file
;                                for DllStructCreate for all types.
;                                
An example: If you want to read a word that is 15 characters in
;                                lengthyou would use 'char[16]'.
Requirement(s):    The $ah_Handle returned from _MemoryOpen.
; Return 
Value(s):    On Success Returns the value located at the specified address.
;                    
On Failure Returns 0
;                    @Error No error.
;                             
Invalid $ah_Handle.
;                             
$sv_Type was not a string.
;                             
$sv_Type is an unknown data type.
;                             
Failed to allocate the memory needed for the DllStructure.
;                             
Error allocating memory for $sv_Type.
;                             
Failed to read from the specified process.
Author(s):        Nomad
Note(s):            Values returned are in Decimal formatunless specified as 'char' typethen
;                    they are returned in ASCII format.  Also note that size ('char[size]') for all
;                    'char' types should be 1 greater than the actual size.
;=================================================================================================
Func _MemoryRead($iv_Address$ah_Handle$sv_Type 'dword')

    If 
Not IsArray($ah_HandleThen
        SetError
(1)
        Return 
0
    
EndIf

    
Local $v_Buffer DllStructCreate($sv_Type)

    If @
Error Then
        SetError
(@Error 1)
        Return 
0
    
EndIf

    
DllCall($ah_Handle[0], 'int''ReadProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')

    If 
Not @Error Then
        Local $v_Value 
DllStructGetData($v_Buffer1)
        Return 
$v_Value
    
Else
        
SetError(6)
        Return 
0
    
EndIf

EndFunc

;=================================================================================================
; Function:            
_MemoryWrite($iv_Address$ah_Handle$v_Data(, $sv_Type))
Description:        Writes data to the specified memory address.
Parameter(s):        $iv_Address The memory address you want to write to.  It must be in hex
;                                  format (0x00000000).
;                    
$ah_Handle An array containing the Dll handle and the handle of the open
;                                 process as returned by _MemoryOpen().
;                    
$v_Data The data to be written.
;                    
$sv_Type - (optionalThe "Type" of value you intend to write.  This is set to
;                                'dword'(32bit(4bytesigned integerby default.  See the help file
;                                for DllStructCreate for all types.
;                                
An example: If you want to write a word that is 15 characters in
;                                lengthyou would use 'char[16]'.
Requirement(s):    The $ah_Handle returned from _MemoryOpen.
; Return 
Value(s):    On Success Returns 1
;                    On Failure Returns 0
;                    @Error No error.
;                             
Invalid $ah_Handle.
;                             
$sv_Type was not a string.
;                             
$sv_Type is an unknown data type.
;                             
Failed to allocate the memory needed for the DllStructure.
;                             
Error allocating memory for $sv_Type.
;                             
$v_Data is not in the proper format to be used with the "Type"
;                                 selected for $sv_Type, or it is out of range.
;                             
Failed to write to the specified process.
Author(s):        Nomad
Note(s):            Values sent must be in Decimal formatunless specified as 'char' typethen
;                    they must be in ASCII format.  Also note that size ('char[size]') for all
;                    'char' types should be 1 greater than the actual size.
;=================================================================================================
Func _MemoryWrite($iv_Address$ah_Handle$v_Data$sv_Type 'dword')

    If 
Not IsArray($ah_HandleThen
        SetError
(1)
        Return 
0
    
EndIf

    
Local $v_Buffer DllStructCreate($sv_Type)

    If @
Error Then
        SetError
(@Error 1)
        Return 
0
    
Else
        
DllStructSetData($v_Buffer1$v_Data)
        If @
Error Then
            SetError
(6)
            Return 
0
        
EndIf
    EndIf

    
DllCall($ah_Handle[0], 'int''WriteProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')

    If 
Not @Error Then
        
Return 1
    
Else
        
SetError(7)
        Return 
0
    
EndIf

EndFunc

;=================================================================================================
; Function:            
_MemoryClose($ah_Handle)
Description:        Closes the process handle opened by using _MemoryOpen().
Parameter(s):        $ah_Handle An array containing the Dll handle and the handle of the open
;                                 process as returned by _MemoryOpen().
Requirement(s):    The $ah_Handle returned from _MemoryOpen.
; Return 
Value(s):    On Success Returns 1
;                    On Failure Returns 0
;                    @Error No error.
;                             
Invalid $ah_Handle.
;                             
Unable to close the process handle.
Author(s):        Nomad
Note(s):
;=================================================================================================
Func _MemoryClose($ah_Handle)

    If 
Not IsArray($ah_HandleThen
        SetError
(1)
        Return 
0
    
EndIf

    
DllCall($ah_Handle[0], 'int''CloseHandle''int'$ah_Handle[1])
    If 
Not @Error Then
        DllClose
($ah_Handle[0])
        Return 
1
    
Else
        
DllClose($ah_Handle[0])
        
SetError(2)
        Return 
0
    
EndIf

EndFunc

;=================================================================================================
; Function:            
_MemoryPointerRead ($iv_Address$ah_Handle$av_Offset(, $sv_Type))
Description:        Reads a chain of pointers and returns an array containing the destination
;                    address and the data at the address.
Parameter(s):        $iv_Address The static memory address you want to start atIt must be in
;                                  hex format (0x00000000).
;                    
$ah_Handle An array containing the Dll handle and the handle of the open
;                                 process as returned by _MemoryOpen().
;                    
$av_Offset An array of offsets for the pointers.  Each pointer must have an
;                                 offset.  If there is no offset for a pointerenter 0 for that
;                                 array dimension. (Offsets must be in decimal formatNOT hex!)
;                    
$sv_Type - (optionalThe "Type" of data you intend to read at the destination
;                                 address.  This is set to 'dword'(32bit(4bytesigned integerby
;                                 default.  See the help file for DllStructCreate for all types.
Requirement(s):    The $ah_Handle returned from _MemoryOpen.
; Return 
Value(s):    On Success Returns an array containing the destination address and the value
;                                 located at the address.
;                    
On Failure Returns 0
;                    @Error No error.
;                             
$av_Offset is not an array.
;                             
Invalid $ah_Handle.
;                             
$sv_Type is not a string.
;                             
$sv_Type is an unknown data type.
;                             
Failed to allocate the memory needed for the DllStructure.
;                             
Error allocating memory for $sv_Type.
;                             
Failed to read from the specified process.
Author(s):        Nomad
Note(s):            Values returned are in Decimal formatunless a 'char' type is selected.
;                    
Set $av_Offset like this:
;                    
$av_Offset[0] = NULL (not used)
;                    
$av_Offset[1] = Offset for pointer 1 (all offsets must be in Decimal)
;                    
$av_Offset[2] = Offset for pointer 2
;                    etc...
;                    (
The number of array dimensions determines the number of pointers)
;=================================================================================================
Func _MemoryPointerRead ($iv_Address$ah_Handle$av_Offset$sv_Type 'dword')

    If 
IsArray($av_OffsetThen
        
If IsArray($ah_HandleThen
            Local $iv_PointerCount 
UBound($av_Offset) - 1
        
Else
            
SetError(2)
            Return 
0
        
EndIf
    Else
        
SetError(1)
        Return 
0
    
EndIf

    
Local $iv_Data[2], $i
    Local $v_Buffer 
DllStructCreate('dword')

    For 
$i 0 to $iv_PointerCount

        
If $i $iv_PointerCount Then
            $v_Buffer 
DllStructCreate($sv_Type)
            If @
Error Then
                SetError
(@Error 2)
                Return 
0
            
EndIf

            
$iv_Address '0x' hex($iv_Data[1] + $av_Offset[$i])
            
DllCall($ah_Handle[0], 'int''ReadProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')
            If @
Error Then
                SetError
(7)
                Return 
0
            
EndIf

            
$iv_Data[1] = DllStructGetData($v_Buffer1)

        ElseIf 
$i 0 Then
            DllCall
($ah_Handle[0], 'int''ReadProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')
            If @
Error Then
                SetError
(7)
                Return 
0
            
EndIf

            
$iv_Data[1] = DllStructGetData($v_Buffer1)

        Else
            
$iv_Address '0x' hex($iv_Data[1] + $av_Offset[$i])
            
DllCall($ah_Handle[0], 'int''ReadProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')
            If @
Error Then
                SetError
(7)
                Return 
0
            
EndIf

            
$iv_Data[1] = DllStructGetData($v_Buffer1)

        EndIf

    
Next

    $iv_Data
[0] = $iv_Address

    
Return $iv_Data

EndFunc

;=================================================================================================
; Function:            
_MemoryPointerWrite ($iv_Address$ah_Handle$av_Offset$v_Data(, $sv_Type))
Description:        Reads a chain of pointers and writes the data to the destination address.
Parameter(s):        $iv_Address The static memory address you want to start atIt must be in
;                                  hex format (0x00000000).
;                    
$ah_Handle An array containing the Dll handle and the handle of the open
;                                 process as returned by _MemoryOpen().
;                    
$av_Offset An array of offsets for the pointers.  Each pointer must have an
;                                 offset.  If there is no offset for a pointerenter 0 for that
;                                 array dimension.
;                    
$v_Data The data to be written.
;                    
$sv_Type - (optionalThe "Type" of data you intend to write at the destination
;                                 address.  This is set to 'dword'(32bit(4bytesigned integerby
;                                 default.  See the help file for DllStructCreate for all types.
Requirement(s):    The $ah_Handle returned from _MemoryOpen.
; Return 
Value(s):    On Success Returns the destination address.
;                    
On Failure Returns 0.
;                    @Error No error.
;                             
$av_Offset is not an array.
;                             
Invalid $ah_Handle.
;                             
Failed to read from the specified process.
;                             
$sv_Type is not a string.
;                             
$sv_Type is an unknown data type.
;                             
Failed to allocate the memory needed for the DllStructure.
;                             
Error allocating memory for $sv_Type.
;                             
$v_Data is not in the proper format to be used with the
;                                 "Type" selected for $sv_Type, or it is out of range.
;                             
Failed to write to the specified process.
Author(s):        Nomad
Note(s):            Data written is in Decimal formatunless a 'char' type is selected.
;                    
Set $av_Offset like this:
;                    
$av_Offset[0] = NULL (not useddoesn't matter what's entered)
;                    
$av_Offset[1] = Offset for pointer 1 (all offsets must be in Decimal)
;                    
$av_Offset[2] = Offset for pointer 2
;                    etc...
;                    (
The number of array dimensions determines the number of pointers)
;=================================================================================================
Func _MemoryPointerWrite ($iv_Address$ah_Handle$av_Offset$v_Data$sv_Type 'dword')

    If 
IsArray($av_OffsetThen
        
If IsArray($ah_HandleThen
            Local $iv_PointerCount 
UBound($av_Offset) - 1
        
Else
            
SetError(2)
            Return 
0
        
EndIf
    Else
        
SetError(1)
        Return 
0
    
EndIf

    
Local $iv_StructData$i
    Local $v_Buffer 
DllStructCreate('dword')

    For 
$i 0 to $iv_PointerCount
        
If $i $iv_PointerCount Then
            $v_Buffer 
DllStructCreate($sv_Type)
            If @
Error Then
                SetError
(@Error 3)
                Return 
0
            
EndIf

            
DllStructSetData($v_Buffer1$v_Data)
            If @
Error Then
                SetError
(8)
                Return 
0
            
EndIf

            
$iv_Address '0x' hex($iv_StructData $av_Offset[$i])
            
DllCall($ah_Handle[0], 'int''WriteProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')
            If @
Error Then
                SetError
(9)
                Return 
0
            
Else
                Return 
$iv_Address
            
EndIf
        ElseIf 
$i 0 Then
            DllCall
($ah_Handle[0], 'int''ReadProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')
            If @
Error Then
                SetError
(3)
                Return 
0
            
EndIf

            
$iv_StructData DllStructGetData($v_Buffer1)

        Else
            
$iv_Address '0x' hex($iv_StructData $av_Offset[$i])
            
DllCall($ah_Handle[0], 'int''ReadProcessMemory''int'$ah_Handle[1], 'int'$iv_Address'ptr'DllStructGetPtr($v_Buffer), 'int'DllStructGetSize($v_Buffer), 'int''')
            If @
Error Then
                SetError
(3)
                Return 
0
            
EndIf

            
$iv_StructData DllStructGetData($v_Buffer1)

        EndIf
    
Next

EndFunc


;==================================================================================
; Function:            
SetPrivilege$privilege$bEnable )
Description:        Enables (or disablesthe $privilege on the current process
;                   (Probablyrequires administrator privileges to run
;
Author(s):        Larry (from autoitscript.com's Forum)
; Notes(s):
; http://www.autoitscript.com/forum/index.php?s=&showtopic=31248&view=findpost&p=223999
;==================================================================================

Func SetPrivilege( $privilege, $bEnable )
    Const $TOKEN_ADJUST_PRIVILEGES = 0x0020
    Const $TOKEN_QUERY = 0x0008
    Const $SE_PRIVILEGE_ENABLED = 0x0002
    Local $hToken, $SP_auxret, $SP_ret, $hCurrProcess, $nTokens, $nTokenIndex, $priv
    $nTokens = 1
    $LUID = DLLStructCreate("dword;int")
    If IsArray($privilege) Then    $nTokens = UBound($privilege)
    $TOKEN_PRIVILEGES = DLLStructCreate("dword;dword[" & (3 * $nTokens) & "]")
    $NEWTOKEN_PRIVILEGES = DLLStructCreate("dword;dword[" & (3 * $nTokens) & "]")
    $hCurrProcess = DLLCall("kernel32.dll","hwnd","GetCurrentProcess")
    $SP_auxret = DLLCall("advapi32.dll","int","OpenProcessToken","hwnd",$hCurrProcess[0],   _
            "int",BitOR($TOKEN_ADJUST_PRIVILEGES,$TOKEN_QUERY),"int*",0)
    If $SP_auxret[0] Then
        $hToken = $SP_auxret[3]
        DLLStructSetData($TOKEN_PRIVILEGES,1,1)
        $nTokenIndex = 1
        While $nTokenIndex <= $nTokens
            If IsArray($privilege) Then
                $ntokenvar=$ntokenindex-1
                $priv = $privilege[$ntokenvar]
            Else
                $priv = $privilege
            EndIf
            $ret = DLLCall("advapi32.dll","int","LookupPrivilegeValue","str","","str",$priv,   _
                    "ptr",DLLStructGetPtr($LUID))
            If $ret[0] Then
                If $bEnable Then
                    DLLStructSetData($TOKEN_PRIVILEGES,2,$SE_PRIVILEGE_ENABLED,(3 * $nTokenIndex))
                Else
                    DLLStructSetData($TOKEN_PRIVILEGES,2,0,(3 * $nTokenIndex))
                EndIf
                DLLStructSetData($TOKEN_PRIVILEGES,2,DllStructGetData($LUID,1),(3 * ($nTokenIndex-1)) + 1)
                DLLStructSetData($TOKEN_PRIVILEGES,2,DllStructGetData($LUID,2),(3 * ($nTokenIndex-1)) + 2)
                DLLStructSetData($LUID,1,0)
                DLLStructSetData($LUID,2,0)
            EndIf
            $nTokenIndex += 1
        WEnd
        $ret = DLLCall("advapi32.dll","int","AdjustTokenPrivileges","hwnd",$hToken,"int",0,   _
                "ptr",DllStructGetPtr($TOKEN_PRIVILEGES),"int",DllStructGetSize($NEWTOKEN_PRIVILEGES),   _
                "ptr",DllStructGetPtr($NEWTOKEN_PRIVILEGES),"int*",0)
        $f = DLLCall("kernel32.dll","int","GetLastError")
    EndIf
    $NEWTOKEN_PRIVILEGES=0
    $TOKEN_PRIVILEGES=0
    $LUID=0
    If $SP_auxret[0] = 0 Then Return 0
    $SP_auxret = DLLCall("kernel32.dll","int","CloseHandle","hwnd",$hToken)
    If Not $ret[0] And Not $SP_auxret[0] Then Return 0
    return $ret[0]
EndFunc  ;==>SetPrivilege

;===================================================================================================

; Function........:  _MemoryGetBaseAddress($ah_Handle, $iHD)
;
; Description.....:  Reads the '
Allocation Base' from the open process.
;
; Parameter(s)....:  $ah_Handle - An array containing the Dll handle and the handle of the open
;                               process as returned by _MemoryOpen().
;                    $iHD - Return type:
;                       |0 = Hex (Default)
;                       |1 = Dec
;
; Requirement(s)..:  A valid process ID.
;
; Return Value(s).:  On Success - Returns the '
allocation Base' address and sets @Error to 0.
;                    On Failure - Returns 0 and sets @Error to:
;                  |1 = Invalid $ah_Handle.
;                  |2 = Failed to find correct allocation address.
;                  |3 = Failed to read from the specified process.
;
; Author(s).......:  Nomad. Szhlopp.
; URL.............:  http://www.autoitscript.com/forum/index.php?showtopic=78834
; Note(s).........:  Go to Www.CheatEngine.org for the latest version of CheatEngine.
;===================================================================================================

Func _MemoryGetBaseAddress($ah_Handle, $iHexDec = 0)

    Local $iv_Address = 0x00100000
    Local $v_Buffer = DllStructCreate('
dword;dword;dword;dword;dword;dword;dword')
    Local $vData
    Local $vType

    If Not IsArray($ah_Handle) Then
        SetError(1)
        Return 0
    EndIf


    DllCall($ah_Handle[0], '
int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))

    If Not @Error Then

        $vData = Hex(DllStructGetData($v_Buffer, 2))
        $vType = Hex(DllStructGetData($v_Buffer, 3))

        While $vType <> "00000080"
            DllCall($ah_Handle[0], '
int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
            $vData = Hex(DllStructGetData($v_Buffer, 2))
            $vType = Hex(DllStructGetData($v_Buffer, 3))
            If Hex($iv_Address) = "01000000" Then ExitLoop
            $iv_Address += 65536

        WEnd

        If $vType = "00000080" Then
            SetError(0)
            If $iHexDec = 1 Then
                Return Dec($vData)
            Else
                Return $vData
            EndIf

        Else
            SetError(2)
            Return 0
        EndIf

    Else
        SetError(3)
        Return 0
    EndIf

EndFunc   ;==>_MemoryGetBaseAddress

Func _MemoryModuleGetBaseAddress($iPID, $sModule)
    If Not ProcessExists($iPID) Then Return SetError(1, 0, 0)

    If Not IsString($sModule) Then Return SetError(2, 0, 0)

    Local   $PSAPI = DllOpen("psapi.dll")

    ;Get Process Handle
    Local   $hProcess
    Local   $PERMISSION = BitOR(0x0002, 0x0400, 0x0008, 0x0010, 0x0020) ; CREATE_THREAD, QUERY_INFORMATION, VM_OPERATION, VM_READ, VM_WRITE

    If $iPID > 0 Then
        Local $hProcess = DllCall("kernel32.dll", "ptr", "OpenProcess", "dword", $PERMISSION, "int", 0, "dword", $iPID)
        If $hProcess[0] Then
            $hProcess = $hProcess[0]
        EndIf
    EndIf

    ;EnumProcessModules
    Local   $Modules = DllStructCreate("ptr[1024]")
    Local   $aCall = DllCall($PSAPI, "int", "EnumProcessModules", "ptr", $hProcess, "ptr", DllStructGetPtr($Modules), "dword", DllStructGetSize($Modules), "dword*", 0)
    If $aCall[4] > 0 Then
        Local   $iModnum = $aCall[4] / 4
        Local   $aTemp
        For $i = 1 To $iModnum
            $aTemp =  DllCall($PSAPI, "dword", "GetModuleBaseNameW", "ptr", $hProcess, "ptr", Ptr(DllStructGetData($Modules, 1, $i)), "wstr", "", "dword", 260)
            If $aTemp[3] = $sModule Then
                DllClose($PSAPI)
                Return Ptr(DllStructGetData($Modules, 1, $i))
            EndIf
        Next
    EndIf

    DllClose($PSAPI)
    Return SetError(-1, 0, 0)

EndFunc

#endregion 

PHP Code:
#RequireAdmin 
#include <Pointer.au3> 
$prozessname InputBox("proessname""Wie lautet der prozess von NosTale ?"

$PID ProcessExists(""&$prozessname&""
If 
$PID 0 Then 
    $Handle 
_MemoryOpen($PId
    
$Address _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), "mc2.exe"
    
$Address "0x" Hex($Address Dec("397E9C")) 
    
Dim $Offset[3] = [ 04cac
Else 
    Exit 
EndIf 
 
$Read _MemoryPointerRead($Address$Handle$Offset"dword"
  
MsgBox(0""$Read[1]) 
maxi39 is offline  
Old 10/18/2010, 12:28   #21
 
omer36's Avatar
 
elite*gold: 0
Join Date: Mar 2009
Posts: 2,317
Received Thanks: 1,254
Quote:
MsgBox(0, "", $Read) ; MsgBox(0, "", $Read[1]) Seit wann ist $Read n Array?
_memoryread ohne array,
_memoryPointeread in array
omer36 is offline  
Old 10/18/2010, 12:40   #22
 
elite*gold: 0
Join Date: Sep 2010
Posts: 210
Received Thanks: 45
Achso und der Processname soll aus dem fensternamen ermittelt werden mit WinGetprocess...
Also den Pointer habe ich selbst rausgesucht mit CE bei mir funktioniert er bei den auch ...
Hier mal der Error der Source von AmA :
Lighthex is offline  
Old 10/18/2010, 13:06   #23
 
omer36's Avatar
 
elite*gold: 0
Join Date: Mar 2009
Posts: 2,317
Received Thanks: 1,254
öffne die pointer.au3 undgeh zur zeile: 524 und ersetz die durch die:
DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int, DllStructGetSize($v_Buffer)) ;falsch

€oder ne, eher muss das zeichen hierhin:


DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer)) ;so muss es


dann kalppt das:

PHP Code:

$prozessname 
InputBox("proessname""Wie lautet der prozess von NosTale ?")

$PID ProcessExists(""&$prozessname&"")
If 
$PID 0 Then
    $Handle 
_MemoryOpen($PId)
    
$Address _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), "mc2.exe")
    
$Address "0x" Hex($Address Dec("397E9C"))
    
Dim $Offset[3] = [ 00x4c0xac]
Else
    Exit
EndIf

$Read _MemoryPointerRead($Address$Handle$Offset"dword")
  
MsgBox(0""$Read[1]) 

schon komisch, das das da fehlt... o.O
omer36 is offline  
Thanks
1 User
Old 10/18/2010, 13:13   #24
 
elite*gold: 0
Join Date: Feb 2009
Posts: 542
Received Thanks: 112
^hatte was vergessen, sry


Code:
$prozessname = InputBox("proessname", "Wie lautet der prozess von NosTale ?")

$PID = ProcessExists(""&$prozessname&"")
If $PID > 0 Then
    $Handle = _MemoryOpen($PId)
    $Address = _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), "[SIZE="7"]mc2.exe[/SIZE]")
    $Address = "0x" & Hex($Address + Dec("397E9C"))
    Dim $Offset[3] = [ 0, 0x4c, 0xac]
Else
    Exit
EndIf

$Read = _MemoryPointerRead($Address, $Handle, $Offset, "dword")
  MsgBox(0, "", $Read[1])
naja hier:


Code:
$prozessname = InputBox("proessname", "Wie lautet der prozess von NosTale ?")

$PID = ProcessExists(""&$prozessname&"")
If $PID > 0 Then
    $Handle = _MemoryOpen($PId)
    $Address = _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), ""&$prozessname&"")
    $Address = "0x" & Hex($Address + Dec("397E9C"))
    Dim $Offset[3] = [ 0, 0x4c, 0xac]
Else
    Exit
EndIf

$Read = _MemoryPointerRead($Address, $Handle, $Offset, "dword")
  MsgBox(0, "", $Read[1])
jeder macht ma fehler
maxi39 is offline  
Thanks
1 User
Old 10/18/2010, 13:16   #25
 
elite*gold: 0
Join Date: Feb 2009
Posts: 542
Received Thanks: 112
hatte auch ma son theard , guck ma hier:
maxi39 is offline  
Thanks
1 User
Old 10/18/2010, 13:31   #26
 
elite*gold: 0
Join Date: Sep 2010
Posts: 210
Received Thanks: 45
Jetz noch 1 fehler ,der leigt in Pointer.au3 :
Lighthex is offline  
Old 10/18/2010, 13:32   #27
 
omer36's Avatar
 
elite*gold: 0
Join Date: Mar 2009
Posts: 2,317
Received Thanks: 1,254
has tdu mein beitrag übersehen? hab schon alles richtig gemacht o.O

öffne deine pointer.au3, geh zur zeile 524 und ersetzte die durch die:

DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int', DllStructGetSize($v_Buffer))
omer36 is offline  
Thanks
1 User
Old 10/18/2010, 13:46   #28
 
elite*gold: 0
Join Date: Sep 2010
Posts: 210
Received Thanks: 45
Jup sry hab die übersehen tut mir leid ^^
So jetz funktionierts Ich hatte noch einen fehler gefunden der war die Offsets waren falsch rum .
Der Code muss so aussehen :
Quote:
#RequireAdmin
#include <Pointer.au3>
$prozessname = InputBox("proessname", "Wie lautet der prozess von NosTale ?")

$PID = ProcessExists(""&$prozessname&"")
If $PID > 0 Then
$Handle = _MemoryOpen($PID)
$Address = _MemoryModuleGetBaseAddress(ProcessExists(""&$proz essname&""), ""&$prozessname&"")
$Address = "0x" & Hex($Address + Dec("397E9C"))
Dim $Offset[3] = [ 0, 0xac, 0x4c]
Else
Exit
EndIf

$Read = _MemoryPointerRead($Address, $Handle, $Offset, "dword")
MsgBox(0, "", $Read[1])
Lighthex is offline  
Old 10/18/2010, 13:47   #29
 
-AmA-'s Avatar
 
elite*gold: 0
Join Date: Dec 2007
Posts: 728
Received Thanks: 460
Also...
Ich hab die Lösung:
Mal erstens... wenn du die Datei genau kopiert hast, dan fehlt in dieser Zeile das da:
Code:
DllCall($ah_Handle[0], 'int', 'VirtualQueryEx', 'int', $ah_Handle[1], 'int', $iv_Address, 'ptr', DllStructGetPtr($v_Buffer), 'int[COLOR="Red"]'[/COLOR], DllStructGetSize($v_Buffer))
Die Zeile findest du in der Funktion _MemoryGetBaseAddress

Danach kommen wir zu deinem Code...
Ich hab alles mit erfolg getestet...
Code:
$prozessname = InputBox("proessname", "Wie lautet der prozess von NosTale ?")

$PID = ProcessExists(""&$prozessname&"")
If $PID > 0 Then
    $Handle = _MemoryOpen($PId)
    $Address = "0x6A8C78DC"
    Dim $Offset[3] = [0,88,1796]
Else
    Exit
EndIf
$Read = _MemoryPointerRead($Address, $Handle, $Offset, "Int")
  MsgBox(0, "", $Read[1])
und ja $Read ist ein Array... aber keine Ahnung warum

Die Anordnung der Offsets ist folgende: [3.Offset,2.Offset,1.Offset]
ABER!! Wenn du nachlesen würdest, wüsstest du das das Offset nicht in Hex sondern in Dec sein sollte!
Code:
;$av_Offset - An array of offsets for the pointers.  Each pointer must have an
;             offset.  If there is no offset for a pointer, enter 0 for that
;             array dimension. (Offsets must be in decimal format, [COLOR="Red"]NOT hex![/COLOR])
Code:
Dim $Offset[3] = [0,88,1796]

Das habe ich...
Code:
    $Address = _MemoryModuleGetBaseAddress(ProcessExists(""&$prozessname&""), "mc2.exe")
    $Address = "0x" & Hex($Address + Dec("397E9C"))
... durch das ersetzt:
Code:
    $Address = "0x6A8C78DC"

Wobei mein Code nicht für dich bestimmt ist...
Ich habe das ganze mit anderem Offset in Word getestet...
Bei meinen Kenntnissen kann ich voraussagen das dieser Code bei euch zu 99% nicht geht da der Pointer sowiso wieder gewechselt hat.

Edit:
Mist du warst schneller...
Alles für nichts!
-AmA- is offline  
Thanks
1 User
Old 10/18/2010, 13:59   #30
 
elite*gold: 0
Join Date: Sep 2010
Posts: 210
Received Thanks: 45
Ich habe gleich noch eine Frage ....
Wie kann ich mit AutoIt die Processliste anzeigen also so wie im Taskmanager...
Und dann diesen processnamen von dort auswählen ...
Ich habe davon momentan keine Vorstellung
Lighthex is offline  
Reply


Similar Threads Similar Threads
[Autoit]Pointer auslesen/schreiben
02/22/2011 - AutoIt - 8 Replies
hallo ich versuch derzeit es hinzubekommen mit au3 pointer auszulesen. dazu benutzt ich die Improved _Mem() UDF's - AutoIt Forums und dementsprechend _MemoryPointerWrite das beispiel an dem ich es versuche is der 8te abschnitt des offieziellen ce tuts, ich hab den static pointer und entsprechend die offsets das pw dafür ist
Pointer herrausgefunden, wie in C++ auslesen?
06/11/2010 - C/C++ - 1 Replies
Hallo, ich habe für ein Spiel den Pointer für den Munitionswert gefunden. Wie kann ich diesen jetzt so verwenden, dass ich mir dessen Wert in C++ anschauen kann? Pointer-Adresse: 015470A8 bisher hab ich es in C++ so versucht: DWORD *thefirst = (DWORD*)(0x015470A8);
(Autoit) Wie Pointer auslesen ?
10/13/2009 - General Coding - 6 Replies
Hiho... Ich progge gerade an einem bot und habe nur ein problem... Ich hab mit CE nen pointer für die HP gefunden... In diesem fall: game.dat+0037CC28 offset: 13C Hab aber bis jetzt keine funktionierende möglichkeit gefunden das in Autoit auszulesen... Kann mir pls einer verraten wie das geht ?
AutoIt kann keine statische Adresse mit XYZ Koordinaten auslesen?
10/10/2009 - WoW Bots - 15 Replies
Hi ich frage mich, warum mein AutoIt Code keine statische Adresse aus Wow 2.4.3, genauer: die XYZ Koordinaten, auslesen kann.:confused: Es kommt immer nur 0 raus, anstelle der in CE korrekt angezeigten Koordinaten (bei gleicher statischer Adresse, also nichts mehr mit Pointern usw) Code: #include <NomadMemory.au3> #include <GUIConstants.au3> #include <String.au3>
speicheradresse -> gesetteten pointer auslesen wie??
10/26/2008 - Guild Wars - 3 Replies
hallo ich habe einen pointer gesettet adress of pointer ist das 024E1F62 hex(offset) F94E0 wie kann ich also mit autoit den pointer auslesen?



All times are GMT +2. The time now is 06:19.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.