Register for your free account! | Forgot your password?

Go Back   elitepvpers > Coders Den > AutoIt
You last visited: Today at 16:09

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



[Help]Memory Read with Autoit

Discussion on [Help]Memory Read with Autoit within the AutoIt forum part of the Coders Den category.

Reply
 
Old   #1
 
elite*gold: 0
Join Date: Jan 2011
Posts: 12
Received Thanks: 0
[Help]Memory Read with Autoit

Im trying to do a program that reads a memory from one aplication and send a comand depending on memory value from the aplication.
The problem is that Im not expert interpreting the memory value, and I dont know how to filter them.

Here are some printscreens from the memory value changing...






as you can see so many values from memory adresses changes, can someone teach how can I filter the principal adresses that changes to do an autoit program?

I starting doing the code:

Quote:
#include <NomadMemory.au3>

HotKeySet("{NUMPADADD}", "_startb")
HotKeySet("{NUMPADSUB}", "close")

$Mem_Address = 0x1E57C1FC ; memory adress
$Process1 = WinGetProcess("***") ;the window to get PID

$status = "off"

While 1
If $status = "on" Then
$Mem_Read = _MemoryRead($Mem_Address, $Mem_Open) ;reads value at memory address
...(here will be the code to do send commands depending on memory values)
EndIf
WEnd

Func _startb()
$status = "on"
$Mem_Open = _MemoryOpen($Process1) ;must open before you can read address
EndFunc


Func close()
Exit
EndFunc
I started using the adress 0x1E57C1FC cause the value in array in bytes never changes so its easy to find the adress in CE.
Thanks
if its possible try to reply in english, I dont understand german.
xNef is offline  
Old 01/21/2011, 18:02   #2
 
ZeraPain's Avatar
 
elite*gold: 0
Join Date: Jan 2010
Posts: 360
Received Thanks: 249
set $Mem_Open global if you use a function..
ZeraPain is offline  
Old 01/21/2011, 19:48   #3
 
elite*gold: 0
Join Date: Jan 2011
Posts: 12
Received Thanks: 0
I see, thats why was returning 0 in memory value. :S
btw do u know how can I transform the value in array of bytes (hex)?
Thanks ^^
xNef is offline  
Old 01/21/2011, 20:55   #4
 
ZeraPain's Avatar
 
elite*gold: 0
Join Date: Jan 2010
Posts: 360
Received Thanks: 249
well depends on what you want to do. do you just want to create a byte array out of an int or what?
ZeraPain is offline  
Old 01/22/2011, 01:54   #5
 
elite*gold: 0
Join Date: Jan 2011
Posts: 12
Received Thanks: 0
I just need to read and compare, problem is that in CE the adress value is in array of bytes (hex) and the function _MemoryRead from nomadmemory.au3 the value that shows isnt in array of bytes (hex), so I cnt compare them. So how can I return the value in _MemoryRead with array of bytes (hex)?
^^
xNef is offline  
Reply


Similar Threads Similar Threads
[VB]Write Memory bzw Read Memory
06/26/2010 - .NET Languages - 8 Replies
Hi Ich hab das TuT von *Guidman* benütz um einen hack zu machen. So aber nun hab ihc ein paar fragen könnte man memory teil kürzer machen und am besten wie kann man das selber machen weil ich will nihct immer C&P machen. Und zu Read Memory kann man das auch machen das ein Label immer die Bestimmte Ahnzahl angiebt von dem Pointer?.(Wenn das Read Memory ist ?) Bitte helf mir Danke
Memory read and add value
06/20/2010 - AutoIt - 4 Replies
Im trying to read values with HexCode but i have no ide to do this. i want the porgress bar and the labels to show the curent value of the Adresses #include <GUIConstantsEx.au3> #include <ProgressConstants.au3> #include <StaticConstants.au3> #include <WindowsConstants.au3> #include <NomadMemory.au3>
Memory Read
06/18/2010 - AutoIt - 0 Replies
wtf?? pls delete
Memory Read in autoit
01/02/2009 - CO2 Programming - 2 Replies
Something is wrong when I use this macro. AutoIt alwais get a positive answer for every memory read, even if the answer is negative. #include <NomadMemory.au3> $paused1 = 1 While $paused1 = 1 $pos2 = MouseGetPos() $sleep = 350 $Mem_Answer1 = 0x0168DFBC $Mem_Answer2 = 0x0168E0F4 $Mem_Answer3 = 0x0168E22C $Mem_Answer4 = 0x0168E364 $Process1 = WinGetProcess("")



All times are GMT +2. The time now is 16:09.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.