Results 1 to 3 of 3
  1. #1
    poulpo13's Avatar
    Join Date
    Nov 2009
    Gender
    male
    Posts
    15
    Reputation
    10
    Thanks
    1

    inject a dll of memory editor

    hi, i search any bypass to gameguard, but the only solution to bypass is complicated.

    i believe than a dll injected can read and write the memory (gg block this api).

    why don't make a tool of memory editor in a dll to inject it ??? if it exist, please any names...
    Last edited by poulpo13; 07-17-2013 at 12:27 PM.

  2. #2
    Wealth is in the mind not the pocket.
    Premium Member
    Bitset's Avatar
    Join Date
    Dec 2011
    Gender
    male
    Location
    M.I.A
    Posts
    254
    Reputation
    93
    Thanks
    1,704
    My Mood
    Buzzed
    If you mean a memory scanner then yes there are memory scanners that you can inject into a process to read/write the values and mostly undetected by some anti cheats. I am might work on one but doing another project atm.

  3. #3
    poulpo13's Avatar
    Join Date
    Nov 2009
    Gender
    male
    Posts
    15
    Reputation
    10
    Thanks
    1
    and if we save the real adress of virtualprotect.... before the GG was launched by the game, and we write and read by *pointer ?
    Last edited by poulpo13; 07-20-2013 at 10:17 PM.

Similar Threads

  1. injecting a dll that displays IAT table list
    By Anddos in forum General Hacking
    Replies: 0
    Last Post: 12-31-2009, 07:37 PM
  2. HOW TO INJECT Plural DLLs?
    By chenxiu94 in forum Alliance of Valiant Arms (AVA) Hacks & Cheats
    Replies: 4
    Last Post: 10-24-2009, 12:23 PM
  3. How To Inject A .DLL
    By miksdubom in forum General
    Replies: 6
    Last Post: 08-05-2009, 07:36 PM
  4. could not inject the dll...????Zeas simple....HELP!!!!
    By lox in forum Combat Arms Hacks & Cheats
    Replies: 1
    Last Post: 03-10-2009, 12:26 PM
  5. Memory editor?
    By Allexa2 in forum Combat Arms Hacks & Cheats
    Replies: 19
    Last Post: 12-11-2008, 09:35 PM