Register for your free account! | Forgot your password?

Go Back   elitepvpers > MMORPGs > Final Fantasy XIV
You last visited: Today at 21:26

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Memory pointer help

Discussion on Memory pointer help within the Final Fantasy XIV forum part of the MMORPGs category.

Reply
 
Old   #1
 
elite*gold: 0
Join Date: Feb 2012
Posts: 27
Received Thanks: 1
Memory pointer help

Oh hi. What i have:



Code:
$offset[0] = 0
$offset[0] = Dec("3E8")
$offset[0] = Dec("2A4")
$offset[0] = Dec("0")
$offset[0] = Dec("8")
$offset[0] = Dec("104")

$memory = _memoryOpen($PiD)
$pointer = _MemoryPointerRead("0x00F0FBAC", $memory, $offset, "CHAR[100]")
msgBox(0, "test", $pointer)
What am i doing wrong?
Millenia1983 is offline  
Old 02/03/2012, 21:50   #2
 
elite*gold: 0
Join Date: Sep 2008
Posts: 382
Received Thanks: 141
It looks like you are using autoit.
$offset[0] is one location in an array, you need to make the others [1] [2] [3] ... [n] where n is the number of offsets -1

secondly, I dont know how your function call is set up, but i wrote custom code in mine to allow myself to use an array as a pointer

third, ffxivgame.exe = 0x00400000, so you need to add that to your offset.
Cooleko is offline  
Old 02/03/2012, 22:04   #3
 
elite*gold: 0
Join Date: Feb 2012
Posts: 27
Received Thanks: 1
Quote:
Originally Posted by Cooleko View Post
you need to make the others [1] [2] [3] ... [n] where n is the number of offsets -1
yea, fixed.

Now, when i restarted client, adress of base offset has changed, why?

Okay, now i have

Code:
Dim $offset[4]

$offset[0] = 0
$offset[1] = Dec("3E8")
$offset[2] = Dec("2A4")
$offset[3] = Dec("0")
$offset[4] = Dec("8")
$offset[5] = Dec("104")

$memory = _memoryOpen($PiD)
$Client_address = hex("0x00400000")
$Base_address = "00F0FBAC"
$Final_address = dec($Client_address + $Base_address)
$pointer = _MemoryPointerRead("0x" & $Final_address, $memory, $offset, "CHAR[100]")
Right? Still nothing.
Millenia1983 is offline  
Old 02/03/2012, 22:49   #4
 
elite*gold: 0
Join Date: Sep 2008
Posts: 382
Received Thanks: 141
Dim 6, not 4

"0x" & hex(dec("400000")+dec("00F0FBAC"))

You are getting your types wrong
Cooleko is offline  
Old 02/03/2012, 22:52   #5
 
elite*gold: 0
Join Date: Feb 2012
Posts: 27
Received Thanks: 1
Code:
Dim $offset[6]

$offset[0] = 0
$offset[1] = Dec("3E8")
$offset[2] = Dec("2A4")
$offset[3] = Dec("0")
$offset[4] = Dec("8")
$offset[5] = Dec("104")

$memory = _memoryOpen($PiD)
$Client_address = dec("00400000")
$Base_address = dec("00F0FBAC")
$Final_address = hex($Client_address + $Base_address)
$pointer = _MemoryPointerRead("0x" & $Final_address, $memory, $offset, "CHAR[100]")
Also i have a problem with finding base addresses and offsets.

Step 1 Isolating address.



Step 2 Using of "what writes to adress" returns circle link.

Millenia1983 is offline  
Old 02/03/2012, 23:22   #6
 
elite*gold: 0
Join Date: Sep 2008
Posts: 382
Received Thanks: 141
that is because the file you are looking for is not the header of that section in memory. you need to determine where the start of this array is, that is the value that will have a meaningfull "writes to" response.
Cooleko is offline  
Old 02/03/2012, 23:36   #7
 
elite*gold: 0
Join Date: Feb 2012
Posts: 27
Received Thanks: 1
Quote:
you need to determine where the start of this array is
how?
Millenia1983 is offline  
Old 02/03/2012, 23:44   #8
 
elite*gold: 0
Join Date: Sep 2008
Posts: 382
Received Thanks: 141
honestly, for me it is blind luck/brute force
Cooleko is offline  
Old 02/04/2012, 01:05   #9
 
elite*gold: 0
Join Date: Feb 2012
Posts: 27
Received Thanks: 1
SE makes new patch each 2-3 weeks so bruteforcing each month looks gay.
Millenia1983 is offline  
Old 02/04/2012, 06:20   #10
 
elite*gold: 0
Join Date: Sep 2008
Posts: 382
Received Thanks: 141
once you get it right, you can learn how to do it must faster

for example, once you find your example above 104, 8, 0, etc... on the next update you can just pointerscan and put in 104, 8, 0, etc... into the offset box to find the base address faster.

For all my bots it takes less than 10 minutes to update the offsets. just SE likes to move things around, or add/delete data in the gui from time to time which causes a little more pain but not too bad.
Cooleko is offline  
Old 02/04/2012, 16:41   #11
 
elite*gold: 0
Join Date: Feb 2012
Posts: 27
Received Thanks: 1
i dont even know how those arrays should look and how should i search, so, pointless.
Millenia1983 is offline  
Old 02/04/2012, 17:58   #12
 
elite*gold: 0
Join Date: Feb 2006
Posts: 629
Received Thanks: 195
After working with the memory of a specific game for a bit, you become familiar with it... so it wouldn't be pointless in the future.

It takes a lot of time and patience, particularly since this is your first game.
lucid is offline  
Old 02/05/2012, 12:32   #13
 
13ouncer's Avatar
 
elite*gold: 0
Join Date: May 2011
Posts: 271
Received Thanks: 28
Good information here. Wish I had this type of knowledge when I started searching FFxiv memory XD.

GL you all.
13ouncer is offline  
Reply


Similar Threads Similar Threads
memory pointer
09/10/2012 - General Gaming Discussion - 5 Replies
hi, i was wondering if any1 got the latest memory pointer for hero online schlatterbot becuz i had a few friends who were familiar with cheat engine and they still can't figure out the code for it. any help would be great thank you
Memory Pointer prüfen.
02/07/2012 - C/C++ - 10 Replies
Ich habe ein Problem, und hoffe ihr könnt mir helfen. Ich habe in einer While schleife, ein paar funktionen, welche nur unter der bedingung funktionieren, dass der spieler in einem spiel ist. Und dazu muss ich in der While schleife, angeben, dass der Pointer, valide ist. Allerdings kommt bei der überprüfung ein crash, wenn der pointer nicht valide ist. Hier das stück source.
C# Memory Pointer
08/28/2011 - .NET Languages - 0 Replies
Hallo, Wollte einmal fragen ob man Memory Pointer in C# genauso wie In AutoIt verwendet also damit meine ich, Mit BaseAdresse Memory lesen und dann die Offsets hinzufügen. Wäre dankbar für eine antwort oder wenn es gehen würde ein Beispiel. Regards .Haru*
C++ Pointer Memory
12/24/2010 - C/C++ - 5 Replies
Hallo zusammen, ich bin aktuell dabei meine ganzen autoit botfunctions in c++ umzusetzen. aktuell habe ich ein problem mit der memory. das auslesen und schreiben geht generell schon. Beispielaufruf m_objFenster.MemoryRead(adr_death, sizeof(int)); Funktion
[VB.NET] Need help - memory reading from pointer
09/03/2010 - .NET Languages - 2 Replies
Hi, i'm kinda beginner in memory editing, the only experience i got is vb6 and vb.net - and basic CE skills. However i could get the pointer and the offset for a memory address, it works, tested. Next step is the reading of this value with a vb.net application. I have been googleing for 2 days, got some codes, wrote some by myself, but none of them seems to work. Could anyone help me a bit? Thank you, Regards



All times are GMT +2. The time now is 21:26.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.