Beispiel #1
0
 internal static unsafe extern bool ReadProcessMemory(SafeProcessHandle hProcess, IntPtr lpBaseAddress, byte* lpBuffer, int dwSize, out int lpNumberOfBytesRead);
Beispiel #2
0
 internal static extern bool WriteProcessMemory(SafeProcessHandle lpHandle, IntPtr lpAddress, byte[] lpBuffer, int lpSize, out int lpBytesWrote);
Beispiel #3
0
 internal static extern bool VirtualFreeEx(SafeProcessHandle hProcess, IntPtr dwAddress, int nSize, MemoryFree dwFreeType);
Beispiel #4
0
 internal static extern bool VirtualProtectEx(SafeProcessHandle hProcess, IntPtr lpAddress, IntPtr dwSize, uint flNewProtect, out uint lpflOldProtect);
Beispiel #5
0
 internal static extern IntPtr VirtualAllocEx(SafeProcessHandle hProcess, uint dwAddress, int nSize, AllocationType dwAllocationType, MemoryProtection dwProtect);