I am trying to read the memory of another process with ReadProcessMemory but I 
can only get it to work when I use VirtualAllocEx to commit the region of 
memory - problem is (as you very well know) that VirtualAllocEx initializes the 
region with 0s.  So my question is how do I get ReadProcessMemory to work 
without using VirtualAllocEx??

       
---------------------------------
Be a better pen pal. Text or chat with friends inside Yahoo! Mail. See how.


Reply via email to