[General] Double Loading DLL / IPC Channels Interface menu

User Tag List

Results 1 to 3 of 3
  1. #1
    pushecx's Avatar Member
    Reputation
    1
    Join Date
    May 2015
    Posts
    4
    Thanks G/R
    0/0
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)

    [General] Double Loading DLL / IPC Channels Interface

    Hey,

    i've been reading for a long time here but didnt found a solution so finally decided to ask. I'm a bit stuck with injectig my dll (clr) into the wow process. I'm currently not using any Libraries except fasm for compiling asm. i'm writing my ASM Code which is basically :
    Code:
    LoadLibrary("test.dll");
    GetProcAddress("MainFunction");
    MainFunction("IPCChannelName");
    //FreeLibrary(GetModueHandle("test".dll")); << currently in my code (Problem is descriped below)
    ExitThread(0);

    the Main Function is written with clr but exported as a C Function.
    When running this piece of code inside the wow.exe the .net runtime fires up and loads the dll a second time (Cleaning that up is okay but really?). My Code doesn't get called a second time... Is the Problem fixed when i load the .net runtime on my own? (Exported C Function and complete x86/x84 asm with no clr)

    Anyone got experience with it?

    I would like to use IPC Channels as IPC between my injected DLL and the main Process. But does it really require DLL to stay in the env path? because i don't think its a clean way. The Interface is already loaded into the Memory of the WoW.exe. (WoW.exe is hosting the IPC Server, since i want to use "function calls" from my bot to move the player).

    Hope u guys can understand my "english"

    [General] Double Loading DLL / IPC Channels Interface
  2. #2
    TOM_RUS's Avatar Legendary
    Reputation
    914
    Join Date
    May 2008
    Posts
    699
    Thanks G/R
    0/52
    Trade Feedback
    0 (0%)
    Mentioned
    1 Post(s)
    Tagged
    0 Thread(s)
    Isn't it working as intended? You call it once, and it runs once...? Also, why do you think the dll is being loaded twice?

  3. #3
    pushecx's Avatar Member
    Reputation
    1
    Join Date
    May 2015
    Posts
    4
    Thanks G/R
    0/0
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Well it is injecting the dll. But its injecting it twice. Not sure its an mistake on my side with the pointers and i can't inject it twice in the same process (Creating the .net instance is not returning).

    Code:
    A6E3B6: thread has started (tid=35380)
    14460000: thread has started (tid=31552)
    14530000: loaded F:\HookLib.dll
    15D10000: loaded C:\Windows\SysWOW64\msvcr110d.dll
    5A680000: loaded C:\Windows\SysWOW64\mscoree.dll
    5A600000: loaded C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscoreei.dll
    51130000: loaded C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
    51050000: loaded C:\Windows\SysWOW64\msvcr120_clr0400.dll
    750C0F22: 750C0F22: unknown exception code 4242420 (exc.code 4242420, tid 31552)
    5124CF5C: thread has started (tid=34928)
    512CA8C0: thread has started (tid=35140)
    792D0000: loaded C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\d1265d6159ea876f9d63ea4c1361b587\mscorlib.ni.dll
    16150000: loaded HookLib.dll
    16210000: loaded HookLib.dll
    Unloaded HookLib.dll
    50620000: loaded C:\Windows\Microsoft.NET\Framework\v4.0.30319\clrjit.dll
    5D1C0000: loaded C:\Windows\Microsoft.NET\Framework\v4.0.30319\diasymreader.dll
    50060000: loaded C:\Windows\SysWOW64\msvcr110_clr0400.dll
    506B0000: loaded C:\Windows\assembly\NativeImages_v4.0.30319_32\System\487c38839683ae7c3d773386adc02b18\System.ni.dll
    64680000: loaded C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runt73a1fc9d#\398e56685af78633b08f314531a56d65\System.Runtime.Remoting.ni.dll
    5FD40000: loaded C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\4be244b3e99b278978c84a88c899e602\System.Configuration.ni.dll
    620D0000: loaded C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\915f26510f92635eb9dbd939b3088bc6\System.Xml.ni.dll
    511D24A2: thread has started (tid=31820)
    512CA8C0: thread has started (tid=35828)
    512CA8C0: thread has started (tid=34032)
    Debugger: thread 31552 has exited (code 0)
    This happens on the first Inject

    Code:
    30D0000: thread has started (tid=34568)
    3610000: loaded F:\HookLib.dll
    15D10000: loaded C:\Windows\SysWOW64\msvcr110d.dll
    511A145D: The instruction at 0x511A145D referenced memory at 0x14534128. The memory could not be read -> 14534128 (exc.code c0000005, tid 34568)
    this is the 2. inject and the pointers are from the second inject. The crash on the second happens while .net runtime is loading i guess. Do i Have to unload every DLL from .net after the first inject?

    Dll Name Pointer :3090000
    Channel Name Pointer :30A0000
    StartUp Function Name Pointer :30B0000
    ModuleName Pointer :30C0000
    Code at: 0x30D0000

    So My Pointer are complete out of range of this or am i missing something?
    Idk why the dll is loaded twice tbh

Similar Threads

  1. WXP - Could not load file or assembly 'System.Data.SQLite.dll'
    By speedyg869 in forum Diablo 3 Emulator Servers
    Replies: 2
    Last Post: 04-26-2012, 07:08 PM
  2. [General] CLR hosting without the dll?
    By !@^^@! in forum WoW Memory Editing
    Replies: 34
    Last Post: 05-05-2011, 11:50 AM
  3. [Interface] The new Wotlk loading screens -
    By Gawdlaw in forum World of Warcraft Model Editing
    Replies: 10
    Last Post: 07-23-2008, 11:29 PM
  4. Double cast Channeled spelsl that have cooldowns
    By hoboonaparkbench in forum Age of Conan Exploits|Hacks
    Replies: 4
    Last Post: 06-09-2008, 09:10 PM
  5. Hard like heroic ( Do it like druids do it on general channel)
    By T1B in forum Screenshot & Video Showoff
    Replies: 4
    Last Post: 01-05-2008, 03:54 PM
All times are GMT -5. The time now is 06:12 PM. Powered by vBulletin® Version 4.2.3
Copyright © 2024 vBulletin Solutions, Inc. All rights reserved. User Alert System provided by Advanced User Tagging (Pro) - vBulletin Mods & Addons Copyright © 2024 DragonByte Technologies Ltd.
Digital Point modules: Sphinx-based search