如何从Windows应用程序内存中读取一些数据? [英] How to read some data from a Windows application memory?

查看:1494
本文介绍了如何从Windows应用程序内存中读取一些数据?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我有一个应用程序,显示一些数据。我需要附加到这个应用程序的进程,找到我需要的内存(实际上是一个单一的数字),并将其保存在某个地方。这个应用程序似乎没有使用标准的Windows控件,所以事情不会像使用AutoIt或类似的东西读取控件数据那么简单。



一个自学习数据库的人,并且有关于Windows应用程序调试的相当浅的知识。甚至不知道我是否正确地问我的问题。



那么,你能给我一些初学者指南,比如说我应该先阅读什么,以及我应该做的一般方向?



谢谢。

解决方案

我的主要建议是:尝试找到任何其他的整合方法比这样。即使你成功,你将被目标进程的任何变化,也可能在Windows O / S中被人质。您所描述的是大多数病毒扫描程序应该标记和阻止的行为:如果不是现在,那么在将来。



可以这样说,你可以看看 DLL注射。然而,听起来好像您将在反汇编级别调试目标进程的一切:否则,您将如何知道要读取的内存地址?


I have an application, which displays me some data. I need to attach to this app's process, find the data I need in memory (one single number, actually), and save it somewhere. This application doesn't seem to use standard windows controls, so things aren't going to be as simple as reading controls data using AutoIt or something similar.

Currently I'm a self-learner database guy and have quite shallow knowledge about windows apps debugging. Not even sure if I asked my question correctly enough.

So, can you give me some starter guidelines about, say, what should I read first, and general directions I should work on?

Thanks.

解决方案

My primary advice is: try to find any other method of integration than this. Even if you succeed, you'll be hostage to any kinds of changes in the target process, and possibly in the Windows O/S. What you are describing is behaviour most virus scanners should flag and hinder: if not now, then in the future.

That said, you can take a look at DLL injection. However, it sounds as if you're going to have to debug the heck out of the target process at the disassembly level: otherwise, how are you going to know what memory address to read?

这篇关于如何从Windows应用程序内存中读取一些数据?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆