Can I edit the RAM with pointers on C++? | Sololearn: Learn to code for FREE!
New course! Every coder should learn Generative AI!
Try a free lesson
+ 2

Can I edit the RAM with pointers on C++?

Using pointers, can I check all the RAM searching one value? How can I do it? Something like what Cheat Engine do it

21st Jun 2018, 5:34 AM
Leo Vertiz
Leo Vertiz - avatar
2 Answers
+ 4
Sorry but in normal circumstance your program cannot access to all memory https://en.m.wikipedia.org/wiki/Privilege_level
21st Jun 2018, 6:55 AM
KrOW
KrOW - avatar
+ 2
i think cheat engine uses the win32 api function ReadProcessMemory or similar calls. there is also a lot of undocumented stuff in the win33 api that it might use see this link https://msdn.microsoft.com/en-us/library/ms680553%28VS.85%29.aspx and the links at the bottom of this page if the program uses cheat protection or similar methods to protect itself it might be necessary to hook functions in the kernel32.dll or similar files
21st Jun 2018, 11:08 AM
Max
Max - avatar