Register for your free account! | Forgot your password?

Go Back   elitepvpers > Coders Den > General Coding
You last visited: Today at 16:52

  • Please register to post and access all features, it's quick, easy and FREE!

Advertisement



Question About Offsets

Discussion on Question About Offsets within the General Coding forum part of the Coders Den category.

Reply
 
Old   #1
 
Raftor1001's Avatar
 
elite*gold: 0
Join Date: Dec 2010
Posts: 28
Received Thanks: 9
Post Question About Offsets

Hi, i have 1 problem with offsets in c# i want to create a tool for game to read memory address(HP,Stamina and all this stuff) and send keys to game like '1' to use potion.
My problem starts when i get base address from game and its like that : Game.exe +D57B50 and i need to use 2 offsets "230" and "CC", how i can use this 2 offsets to get the final addres i mean when im using some code like:

Code:
   
int ptroffset1 = 230;
int ptroffset2 = 0xCC    
offset = BitConverter.ToUInt32(mreader.ReadMemory((IntPtr)(pAddress + (uint)process.MainModule.BaseAddress), 4, out bytesOut), 0);
offset += (uint)ptroffset1;
 offset += (uint)ptroffset2;
it gives me the wrong address and cheat engine give me the right address
then i start to see whats wrong and i realized that te first pointeroffset in cheat engine is different i mean the base Game.exe+D57B50 = 1B888180 now [1B888180+230] = 193F3A28 <-How cheat engine get this address? i tried with calculator and the right address for +230 was 1B8883B0.
Somebody can help me to know how to get or what operation i need to do for that address and excuse me for the worst English you've ever seen.
Raftor1001 is offline  
Old 04/08/2018, 17:28   #2
 
elite*gold: 100
Join Date: Apr 2008
Posts: 860
Received Thanks: 1,465
Quote:
Originally Posted by Raftor1001 View Post
Game.exe+D57B50 = 1B888180 now [1B888180+230] = 193F3A28 <-How cheat engine get this address? i tried with calculator and the right address for +230 was 1B8883B0.
Almost correct. You just need to call ReadMemory(0x1B8883B0) to get the correct value.

Your Pointer Chain is D57B50 -> 230 -> CC

The equivalent pseudo-codish expression would be
Code:
[ [ [Game.exe + 0xD57B50] + 0x230 ] + 0xCC ]
Each pair of brackets ( "[" and "]" ) means: Read Memory!
Code:
base = GetBase(Game.exe)
p1 = ReadMemory(base + 0xD57B50)
p2 = ReadMemory(p1 + 0x230)
p3 = ReadMemory(p2 + 0xCC)
florian0 is offline  
Thanks
1 User
Old 04/08/2018, 18:36   #3
 
Raftor1001's Avatar
 
elite*gold: 0
Join Date: Dec 2010
Posts: 28
Received Thanks: 9
Thank you very much you save my day ^_^
P.S. : If someone is having the same problem and still not working try to not read memory on the last PointerOffset because in my case the solution was:
Code:
[ [ [Game.exe + 0xD57B50] + 0x230 ] + 0xCC
the last dont need to call memoryreader only simple HEX sum.
Raftor1001 is offline  
Reply

Tags
c#, cheat engine, hack, offsets, pointers


Similar Threads Similar Threads
[DON'T REQUEST FOR OFFSETS] New Offsets for Every Patch
09/10/2015 - H1Z1 - 103 Replies
Lots of people seem to spam threads by asking what are the new offsets, so I wanted to make a new thread posting offsets for Object Classes and stuff. Don't request and spam here, keep this clear, please. Here are the new offsets for 06/04/2015 (no need to change anything else from the previous patch): CGame=0x142AF7C68 Graphics=0x142AF79B8 Here are some interesting things I found with my friend about the new female model. 0 -- CharacterWorldSpaceTM 1 -- Male



All times are GMT +2. The time now is 16:52.


Powered by vBulletin®
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
SEO by vBSEO ©2011, Crawlability, Inc.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Support | Contact Us | FAQ | Advertising | Privacy Policy | Terms of Service | Abuse
Copyright ©2024 elitepvpers All Rights Reserved.