Пример #1
0
        public void WriteProcessMemory(IntPtr MemoryAddress, byte[] bytesToWrite, out int bytesWritten)
        {
            uint old;

            ProcessMemoryReaderApi.VirtualProtectEx(m_hProcess, MemoryAddress, (uint)bytesToWrite.Length, (uint)ProcessMemoryReaderApi.MemoryProtection.PAGE_READWRITE, out old);

            IntPtr ptrBytesWritten;

            ProcessMemoryReaderApi.WriteProcessMemory(m_hProcess, MemoryAddress, bytesToWrite, (uint)bytesToWrite.Length, out ptrBytesWritten);

            bytesWritten = ptrBytesWritten.ToInt32();
        }