Register for your free account! | Forgot your password?

Go Back   elitepvpers > Coders Den > AutoIt
You last visited: Today at 08:13

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



multi level pointers

Discussion on multi level pointers within the AutoIt forum part of the Coders Den category.

Reply
 
Old 04/10/2012, 13:54   #16
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
ok downloaded installed tryed the script still empty value :/
btw this is for cabal online EU episode 7
fear-x is offline  
Old 04/10/2012, 14:03   #17
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
just print out every single value.

Code:
$1 = read(0x00400000 + 0x00B609D4)
ConsoleWrite(Hex($1)&@CRLF)
$2 = read($1 + 0x104)
ConsoleWrite(Hex($2)&@CRLF)
[...]
once u'll reach a value lover than 0x00400000, u've found "problem-line".

for the read task, you can simply use the _WinAPI_ReadProcessMemory function. there's no pointer.au3 needed at all.
lolkop is offline  
Thanks
1 User
Old 04/10/2012, 14:09   #18
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
both lines were "00000000"
fear-x is offline  
Old 04/10/2012, 19:12   #19
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
Quote:
Originally Posted by fear-x View Post
both lines were "00000000"
does OpenProcess even return a valid handle?
lolkop is offline  
Old 04/10/2012, 22:25   #20
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
i think so ;O
fear-x is offline  
Old 04/10/2012, 22:42   #21
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
guessing and thinking won't get you anywhere...

printing out every single step is the only way to find the source of your problem.
lolkop is offline  
Thanks
1 User
Old 04/10/2012, 22:46   #22
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
ok gimme a minute

yep the proccess works got the succesful correct adress

but memoryppointer read wont return anything in console :O
fear-x is offline  
Old 04/10/2012, 22:52   #23
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
Quote:
Originally Posted by fear-x View Post
ok gimme a minute

yep the proccess works got the succesful correct adress

but memoryppointer read wont return anything in console :O
try to read any known adress, to see if you're able to get correct values at all.
lolkop is offline  
Old 04/10/2012, 22:53   #24
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
single level pointers work fine :P
fear-x is offline  
Old 04/10/2012, 23:10   #25
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
wat does "read(0xB609D4)" return?
lolkop is offline  
Old 04/10/2012, 23:12   #26
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
Quote:
Originally Posted by lolkop View Post
wat does "read(0xB609D4)" return?
Code:
00+>22:12:20
fear-x is offline  
Old 04/10/2012, 23:16   #27
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
and _MemoryModuleGetBaseAddress($pid, "fixedmain.exe") returns?
lolkop is offline  
Old 04/10/2012, 23:19   #28
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
Code:
0+>22:18:39
is there the problem ? ;O
fear-x is offline  
Old 04/10/2012, 23:24   #29
 
lolkop's Avatar
 
elite*gold: 280
Join Date: May 2007
Posts: 2,818
Received Thanks: 3,483
meh i dunno anything 'bout cheatengine, since i've never used it. isn't there a way to get the modulebaseadress of the process with cheatengine?

usually that adress shouldn't change, so you could add it as a static value to your script.

if cheatengine won't give you that addres, you could use odbg or simple hexeditors like winhex, to get the modulebase^^
lolkop is offline  
Old 04/10/2012, 23:29   #30
 
elite*gold: 0
Join Date: Feb 2009
Posts: 1,234
Received Thanks: 1,093
i have no idea how to get teh module adress or watever

ok i think i got the right adress so how i add it ?
fear-x is offline  
Reply




All times are GMT +2. The time now is 08:13.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.