Register for your free account! | Forgot your password?

Go Back   elitepvpers > Coders Den > General Coding
You last visited: Today at 22:14

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



[TUT REQUEST] Dynamic Memory Editing via dll injection

Discussion on [TUT REQUEST] Dynamic Memory Editing via dll injection within the General Coding forum part of the Coders Den category.

Reply
 
Old   #1
 
LemoniscooL's Avatar
 
elite*gold: 0
Join Date: Sep 2006
Posts: 1,100
Received Thanks: 395
[TUT REQUEST] Dynamic Memory Editing via dll injection

Hi there
im trying to edit the memory of a game via dll injection .. but the adresses arent static, they are dynamic, what means that they change every restart.. and i dont know how to edit dynamic adresses with a dll injection.. could anyone post a tutorial how i could do that??

thanks beforehand
greetz eMale
LemoniscooL is offline  
Old 01/09/2008, 16:51   #2
 
elite*gold: 0
Join Date: Oct 2005
Posts: 201
Received Thanks: 23
i think what you are looking for is a tutorial to defeat dma, if you do it from an injected dll or from somewhere else shouldn't matter.

try googling for "defeating dma"...
mondesser is offline  
Old 01/09/2008, 17:52   #3
 
LemoniscooL's Avatar
 
elite*gold: 0
Join Date: Sep 2006
Posts: 1,100
Received Thanks: 395
ok ill try that thx for now
LemoniscooL is offline  
Reply


Similar Threads Similar Threads
Injection vs. Memory Write
12/15/2009 - Aion - 11 Replies
Hallo, kann mir einer da mal den genauen Unterschied erklären bitte. Ich weiß nur das Injection hohe Banngefahr hat und Memory Write wohl nicht ? Danke Maxx.
Need Help with .Dll Injection / Editing Data
07/07/2009 - 12Sky2 - 0 Replies
Im looking for maybe some hints toward increasing the amount of possible mobs to be lured / mobs able to be hit with aoe , im pretty sure this can be done by editing a .dll or G_Data file in the ts2 folder , i just need some help to startt me off in a good direction , Please Pm me
AoCheat survives the patch with dynamic memory
05/28/2008 - General Gaming Discussion - 1 Replies
A principle feature of AoCheat is that it located AgeOfConan's memory dynamically (except for structure offsets). This means that AoCheat will break only if AgeOfConan's internal code changes significantly. This eliminates almost all of the downtime that other programs experience between updates. ;) additionally: Age of Conan Forums
Mit Dll Injection Memory verändern?
05/09/2007 - General Coding - 7 Replies
Tag... Ich habe mir so überlegt ob man eine Dll schrieben könnte die den Memoryinhalt verändert? Z.b nehmen wir mal Cheatengine und ein Spiel. Nun Suche ich z.b die Ammoadresse wenn ich sie gefunden habe kann ich die Value ja freezen und natürlich ändern. Und dies möchte ich halt ohne die Cheatengine machen halt mit einer Dll. Geht das überhaupt? Und die 2te Frage... Wenn ich jetzt ein Trainer erstellt habe, nun ihn im Game benutze aber dann von Gameguard gekickt werde.



All times are GMT +2. The time now is 22:14.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.