Code injection

From Cheat Engine
Revision as of 01:38, 22 January 2016 by Raijinili (talk | contribs) (very minor copyediting)
Jump to navigation Jump to search

Code injection is the act of injecting code and causing it to be executed, either automatically (with the CreateRemoteThread Windows function) or by jumping to there from the target process after modifying the code.

There are multiple ways of injecting code into a target process. The most common methods are DLL injection and assembly injection.

One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a user interface update routine, you can find the address of that specific variable.