Code injection

From Cheat Engine
Revision as of 04:09, 13 September 2012 by Ibrahimj44 (talk | contribs)
Jump to navigation Jump to search

Forum:: Code injection is the act of injecting code and causing it to be executed. Either automatically( By Creating RemoteThread) or jumping to there from the target process after modifying the code

There are multiple ways of injecting code into a target process. The most common ones are by DLL Injection, or by Assembler injection

One use of code injection is for finding dynamic addresses that tend to change each time the game is run. By placing a code injection on a routine that accesses that address, like a userinterface update routine, you can find the address of that specific variable.