Hi everyone,

I'm trying to learn to code some cheats, and I'm training myself with simple things first.
I created a little "game" simulation on unity3D



The goal is to find the address to change the amount of gold (I use cheat-engine to get it).
I'd like to inject a dll to write in the memory.

Here's the code of the dll:

Code:
#include <windows.h>
#include<iostream>

using namespace std;

void main(){
	system("start https://google.com/");
}


BOOL WINAPI DllMain(HMODULE hModule, DWORD  ul_reason_for_call, LPVOID lpReserved){
	if (ul_reason_for_call == DLL_PROCESS_ATTACH) {
		CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&main, NULL, 0, NULL);
	}

	return TRUE;
}
Before writing in memory, I need to ensure the injection works.

It should start a google page when the dll is successfully injected.
I first tried to show a messagebox, but it didn't work so I'm trying to open a webpage.
Still doesn't work. I tried with my own injector, but because I had not result, I tried with another and it freezes the game.
I tried on different .exe games and programs, but nothing happens.
I ran everything with admin rights.

Do you have any idea of what's going on?

Thanks in advance.

- - - Updated - - -

Hum, problem solved: I used Extreme Injector: https://www.mpgh.net/forum/showthread.php?t=1324169
So the issues were the injectors, and not the dll.