Difference between revisions of "Code injection"

From Cheat Engine
Jump to navigation Jump to search
(Replaced content with 'fff')
(Undo revision 876 by 69.213.24.163 (Talk))
Line 1: Line 1:
fff
+
Code injection is the act of injecting code and causing it to be executed. Either automatically(CreateRemoteThread) or jumping to there from the target process after modifying the code
 +
 
 +
There are multiple ways of injecting code into a target process. The most common ones are by DLL Injection, or by Assembler injection
 +
 
 +
One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a userinterface update routine, you can find the address of that specific variable.

Revision as of 14:26, 10 December 2011

Code injection is the act of injecting code and causing it to be executed. Either automatically(CreateRemoteThread) or jumping to there from the target process after modifying the code

There are multiple ways of injecting code into a target process. The most common ones are by DLL Injection, or by Assembler injection

One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a userinterface update routine, you can find the address of that specific variable.