Link to home
Start Free TrialLog in
Avatar of undefinity
undefinity

asked on

how i find any string in ram and how I modify this string.

I want to make game cheat program. how i find any string in ram and how I modify this string. But I musyt know this string's user program.
Avatar of robert_marquardt
robert_marquardt

Very dirty programming is needed because the cheat program and the game live in separate virtual address spaces.
I will not help you because i am against game cheating.
We all are!!
But some times its needed!
You could look through all of the physical ram using this dll/sys
it's freeware and will let you read/change any memory byte...
http://www.internals.com/utilities/winio.zip

You would have to search for the bytes in physical ram that hold the
program you are interested in... then alter the bytes...
It should work...theoretically... I have never tried such a
thing ... I have a delphi unit that makes this code easier
to use... if you need it I can post it or email it to you...

I think that Mashi has some code to gain access to another process's
memory... If he sees this Q maybe he will show you how to do it
more directly than searching through physical ram :-)
Avatar of undefinity

ASKER

Yes I strongly want this unit.
my e mail

<edited by PashaMod>
I just sent it over :-)
The functions you should use are VirtualQueryEx and ReadProcessMemory. But it needs a lot of debugging, trying and guessing to find what you need...   :-(

Regards, Madshi.
Avatar of Russell Libby

No comment has been added lately, so it's time to clean up this TA.
I will leave a recommendation in the Cleanup topic area that this question is:

PAQ/Refund

Please leave any comments here within the next seven days.

Thank you,
Russell

EE Cleanup Volunteer
ASKER CERTIFIED SOLUTION
Avatar of PashaMod
PashaMod

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial