WriteProcessMemory (Compact 2013)

3/28/2014

This function writes memory in a specified process. The entire area to be written to must be accessible, or the operation fails.

Syntax

BOOL WriteProcessMemory(
  HANDLE hProcess,
  LPVOID lpBaseAddress,
  LPVOID lpBuffer,
  DWORD nSize,
  LPDWORD lpNumberOfBytesWritten
);

Parameters

  • hProcess
    [in] Handle returned from the OpenProcess function that provided full access to the process.
  • lpBaseAddress
    [in] Pointer to the base address in the specified process.

    Before data transfer occurs, the system verifies that all data in the base address and memory of the specified size is accessible for write access. If so, the function proceeds; otherwise, the function fails.

  • lpBuffer
    [in] Pointer to the buffer that supplies data to be written into the address space of the specified process.
  • nSize
    [in] Specifies the requested number of bytes to write into the specified process.
  • lpNumberOfBytesWritten
    [out] Pointer to the number of bytes transferred into the specified process.

    This parameter is optional.

    If lpNumberOfBytesWritten is NULL, the parameter is ignored.

Return Value

Nonzero indicates success. Zero indicates failure. To get extended error information, call GetLastError.

The function fails if the requested write operation crosses into an area of the process that is inaccessible.

Remarks

WriteProcessMemory copies data from the specified buffer in the current process to the address range of the specified process. The process whose address space is being written to is typically, but not necessarily, being debugged.

The entire area to be written to must be accessible. If it is not, the function fails.

Requirements

Header

winbase.h

Library

Nk.lib

See Also

Reference

Process and Thread Functions
OpenProcess
ReadProcessMemory