如何访问其他进程的内存? [英] How is it possible to access memory of other processes?

查看:85
本文介绍了如何访问其他进程的内存?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我认为一个进程无法读取另一进程的内存.但是我很震惊地看到一个名为" WinHex "的应用程序,其中包含"Ram编辑器"和它能够访问整个内存. 所有过程.

I thought that one processes cannot read the memory of another process. But I'm shocked to see an application named "WinHex" which has "Ram Editor" and it is able to access entire memory. of all the processes.

那怎么可能?而且它甚至能够修改其他进程的内存.这不是恶意的吗?

How is that possible? And it is even able to modify the memory of other processes. Doesn't this become malicious?

推荐答案

在很可能的情况下,该工具使用

In all likelyhood, the tool uses ReadProcessMemory or some variant, which requires PROCESS_VM_READ access.

关于您的恶意"注释,请记住,您(或调用此API的过程,可能需要管理员级别的权限)已经完全控制了计算机.此时安全性游戏已经丢失.

With respect to your "malicious" comment, remember that you (or the process invoking this API, which likely needs Administrator-level permissions) already has total control over the machine. The security game is already lost at this point.

这篇关于如何访问其他进程的内存?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆