View Single Post
  #1  
Old 12-23-2004, 16:58
FEARHQ FEARHQ is offline
Friend
 
Join Date: Mar 2002
Posts: 73
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 0
Thanks Rcvd at 1 Time in 1 Post
FEARHQ Reputation: 0
Patching Module (DLL) in memory?

I have a target which I need to patch a dll in memory without touching the actual dll on the local disk. This dll is very likely to be updated, however the code I wish to patch is unlikely to change. So far, I am using Process Patcher by The Welsh Dragon, however I find it's strict patching abilities inapropriate... Does anyone know of a nice "Search N Destroy" type patcher (wildcards not necessary, but a bonus ) that can patch a loaded module (dll) in a target?
Reply With Quote