Difference between revisions of "Code injection"

From Cheat Engine
Jump to navigation Jump to search
Line 4: Line 4:
  
 
One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a userinterface update routine, you can find the address of that specific variable.
 
One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a userinterface update routine, you can find the address of that specific variable.
bla bla bla
+
bla bla bla korang tau ni sume menipu jela wei

Revision as of 19:26, 11 December 2011

Code injection is the act of injecting code and causing it to be executed. Either automatically(CreateRemoteThread) or jumping to there from the target process after modifying the code

There are multiple ways of injecting code into a target process. The most common ones are by DLL Injection, or by Assembler injection

One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a userinterface update routine, you can find the address of that specific variable. bla bla bla korang tau ni sume menipu jela wei