C# Класс Artemis.Utilities.Memory.Memory

Represents an access to a remote process memory
Наследование: IDisposable
Показать файл Открыть проект

Открытые методы

Метод Описание
Dispose ( ) : void
GetAddress ( IntPtr baseAddress, int offsets ) : IntPtr

Gets address

GetAddress ( string address ) : IntPtr

Gets address pointer

GetAddress ( string moduleName, IntPtr baseAddress, int offsets ) : IntPtr

Gets module based address

GetAddressX64 ( IntPtr baseAddress, int offsets ) : IntPtr

Gets address

GetAddressX64 ( string address ) : IntPtr

Gets address pointer

GetAddressX64 ( string moduleName, IntPtr baseAddress, int offsets ) : IntPtr

Gets module based address

Memory ( System process ) : System

Initializes a new instance of the Memory

ReadDouble ( IntPtr address ) : double

Reads double precision value at the address

ReadFloat ( IntPtr address ) : float

Reads single precision value at the address

ReadInt32 ( IntPtr address ) : int

Reads 32 bit signed integer at the address

ReadInt64 ( IntPtr address ) : long

Reads 32 bit signed integer at the address

ReadMemory ( IntPtr address, byte buffer, int size ) : void

Reads memory at the address

ReadUInt32 ( IntPtr address ) : uint

Reads 32 bit unsigned integer at the address

WriteDouble ( IntPtr address, double value ) : void

Writes double precision value at the address

WriteFloat ( IntPtr address, float value ) : void

Writes single precision value at the address

WriteInt32 ( IntPtr address, int value ) : void

Writes 32 bit signed integer at the address

WriteMemory ( IntPtr address, byte buffer, int size ) : void

Writes memory at the address

WriteUInt32 ( IntPtr address, uint value ) : void

Writes 32 bit unsigned integer at the address

Защищенные методы

Метод Описание
FindModule ( string name ) : ProcessModule

Finds module with the given name

GetAddressOffsets ( string address ) : int[]

Gets address offsets

Приватные методы

Метод Описание
Dispose ( bool disposing ) : void

Описание методов

Dispose() публичный Метод

public Dispose ( ) : void
Результат void

FindModule() защищенный Метод

Finds module with the given name
protected FindModule ( string name ) : ProcessModule
name string Module name
Результат System.Diagnostics.ProcessModule

GetAddress() публичный Метод

Gets address
public GetAddress ( IntPtr baseAddress, int offsets ) : IntPtr
baseAddress System.IntPtr Base address
offsets int Collection of offsets
Результат System.IntPtr

GetAddress() публичный Метод

Gets address pointer
public GetAddress ( string address ) : IntPtr
address string Address
Результат System.IntPtr

GetAddress() публичный Метод

Gets module based address
public GetAddress ( string moduleName, IntPtr baseAddress, int offsets ) : IntPtr
moduleName string Module name
baseAddress System.IntPtr Base address
offsets int Collection of offsets
Результат System.IntPtr

GetAddressOffsets() защищенный статический Метод

Gets address offsets
protected static GetAddressOffsets ( string address ) : int[]
address string Address
Результат int[]

GetAddressX64() публичный Метод

Gets address
public GetAddressX64 ( IntPtr baseAddress, int offsets ) : IntPtr
baseAddress System.IntPtr Base address
offsets int Collection of offsets
Результат System.IntPtr

GetAddressX64() публичный Метод

Gets address pointer
public GetAddressX64 ( string address ) : IntPtr
address string Address
Результат System.IntPtr

GetAddressX64() публичный Метод

Gets module based address
public GetAddressX64 ( string moduleName, IntPtr baseAddress, int offsets ) : IntPtr
moduleName string Module name
baseAddress System.IntPtr Base address
offsets int Collection of offsets
Результат System.IntPtr

Memory() публичный Метод

Initializes a new instance of the Memory
public Memory ( System process ) : System
process System Remote process
Результат System

ReadDouble() публичный Метод

Reads double precision value at the address
public ReadDouble ( IntPtr address ) : double
address System.IntPtr Memory address
Результат double

ReadFloat() публичный Метод

Reads single precision value at the address
public ReadFloat ( IntPtr address ) : float
address System.IntPtr Memory address
Результат float

ReadInt32() публичный Метод

Reads 32 bit signed integer at the address
public ReadInt32 ( IntPtr address ) : int
address System.IntPtr Memory address
Результат int

ReadInt64() публичный Метод

Reads 32 bit signed integer at the address
public ReadInt64 ( IntPtr address ) : long
address System.IntPtr Memory address
Результат long

ReadMemory() публичный Метод

Reads memory at the address
public ReadMemory ( IntPtr address, byte buffer, int size ) : void
address System.IntPtr Memory address
buffer byte Buffer
size int Size in bytes
Результат void

ReadUInt32() публичный Метод

Reads 32 bit unsigned integer at the address
public ReadUInt32 ( IntPtr address ) : uint
address System.IntPtr Memory address
Результат uint

WriteDouble() публичный Метод

Writes double precision value at the address
public WriteDouble ( IntPtr address, double value ) : void
address System.IntPtr Memory address
value double Value
Результат void

WriteFloat() публичный Метод

Writes single precision value at the address
public WriteFloat ( IntPtr address, float value ) : void
address System.IntPtr Memory address
value float Value
Результат void

WriteInt32() публичный Метод

Writes 32 bit signed integer at the address
public WriteInt32 ( IntPtr address, int value ) : void
address System.IntPtr Memory address
value int Value
Результат void

WriteMemory() публичный Метод

Writes memory at the address
public WriteMemory ( IntPtr address, byte buffer, int size ) : void
address System.IntPtr Memory address
buffer byte Buffer
size int Size in bytes
Результат void

WriteUInt32() публичный Метод

Writes 32 bit unsigned integer at the address
public WriteUInt32 ( IntPtr address, uint value ) : void
address System.IntPtr Memory address
value uint Value
Результат void