首页  编辑  

修改内存代码

Tags: /超级猛料/OS.操作系统/浏览器、系统/   Date Created:

How to Modify Executable Code in Memory

适用于

This article was previously published under Q127904

Follow the steps in this article to create self-modifying code; that is, to modify code pages while they are in memory and execute them there.

NOTE: Self-modifying code is not advised, but there are cases where you may wish to use it.

Step-by-Step Example

Call VirtualProtect() on the code pages you want to modify, with the PAGE_WRITECOPY protection.

Modify the code pages.

Call VirtualProtect() on the modified code pages, with the PAGE_EXECUTE protection.

Call FlushInstructionCache().

All four steps are required. The reason for calling FlushInstructionCache() is to make sure that your changes are executed. As processors get faster, the instruction caches on the chips get larger. This allows more out of order prefetching to be done. If you modify your code, but do not call FlushInstructionCache(), the previous instructions may already be in the cache and your changes will not be executed.

The information in this article applies to:

Microsoft Win32 Application Programming Interface (API), when used with:

the operating system: Microsoft Windows NT 3.5

the operating system: Microsoft Windows NT 3.51

Microsoft Windows 95Last Reviewed: 12/16/2000 (1.0)  

Keywords: KB127904