I see, thread local storage... thanks trash.Quote:
TLS?
Well, ur much better off doing that in c/c++, c# or any other language. But u can do it, its just using DllCall() to call system functions after all.
E.g. These functions:
TlsAlloc(), TlsGetValue(), TlsSetValue(), TlsFree()... u can access them via DllCall on Kernel32.dll.... but its a pain in the a$$.
$result = DllCall("Kernel32.dll", "int", "TlsSetValue", "int", $dwTlsIndex, "ptr", $lpTlsValue)
Leaving the boolean return value in $result[0]. And $result[1] & $result[2] how the values of the parameters (incase passed by reference and value changed).
so long and ugly :D ... stick to c++ :p
Edit: Just been thinking about that, i see why ya want in assembly or machine code, using that DllCall there is useless bcuz the Tls functions will only be for the AutoIt process and not the conquer process (if i understand correctly). So i recon ur bettter off making a DLL using those functions and injecting it. And if ya really wanna inject it using autoit, just do the DllCalls to VirtualAllocEx(), WriteProcessMemory(), CreateRemoteThread()... which is a pain :p (And if u want no DLL file, u can make another program that writes autoit code to construct a string ($code or something) containing all the bytes of the DLL file, include it in ur source code and inject the string data... extremely ugly :D )