exe modify self global memory Remote memory msdn write Read Write another Process Memory VirtualProtect
exe modify self global memory Remote memory msdn write Read Write another Process Memory VirtualProtect https://docs.microsoft.com/zh-tw/windows/win32/memory/file-mapping?redirectedfrom=MSDN memory-mapped-file functions in Windows. https://docs.microsoft.com/zh-tw/windows/win32/api/memoryapi/nf-memoryapi-virtualprotect?redirectedfrom=MSDN VirtualProtect function (memoryapi.h) VirtualProtect PAGE_WRITECOPY PAGE_EXECUTE FlushInstructionCache WriteProcessMemory https://web.archive.org/web/20100818045200/http://support.microsoft.com/kb/127904 How to Modify Executable Code in Memory VirtualProtect PAGE_WRITECOPY PAGE_EXECUTE FlushInstructionCache https://en.wikipedia.org/wiki/Self-modifying_code Shared Memory https://www.codeproject.com/Articles/10275/Remote-Library Remote Library - CodeProject VirtualAllocEx VirtualFreeEx NtAllocateVirtualMemory NtFreeVirtualMemory OpenThread OpenProcess OpenHandle GetProcessId CreateRemoteThread DebugActive...