StackRating

An Elo-based rating system for Stack Overflow
Home   |   About   |   Stats and Analysis   |   Get a Badge
Rating Stats for

GuidedHacking

Rating
1485.10 (4,469,975th)
Reputation
578 (243,250th)
Page: 1 2 3
Title Δ
Accessing char array from a class 0.00
process of creating xenforo addon api 0.00
C++ TlHelp32.h program closes after being written to 0.00
WriteProcessMemory on returned addresses 0.00
C++ - Changing ASM instruction of another file 0.00
C++ - Changing ASM instruction of another file 0.00
How to change the CommandLine of the PEB in an external running pro... 0.00
How to Inject DLL into ANY process? 0.00
Program fails to open file 0.00
How do I elevate permissions? 0.00
How do I edit protected process memory? 0.00
"... already defined in *.obj" but im not defining any va... 0.00
Error: E0018 expected a bracket - need assistance 0.00
Nginx subdirectory 404 0.00
I can t change values of addresses which doesnt have offset 0.00
Taking a screenshot, analyzing it, then deleting it 0.00
Can't understand &(sizeof 2[a])[a] -2.98
How to write process memory with multilevel pointer with c++? -2.75
Manual DLL injection +0.94
How can I load a constant value into the floating point register st0? 0.00
Reading string variables from another program with the memoryadress 0.00
Dll with different processor architecture in same solution throws B... 0.00
Find correct health value in Cheat Engine of out 14 addresses 0.00
WriteProcessMemory with Multi Level Pointer 0.00
Not getting the right address with pointer and offsets 0.00
Read Process Memory Multi Level Pointer (DLL Injection) -3.95
Invalid Handle when using a single HANDLE with two calls of ReadPro... 0.00
GetProcessId returns parrent instead of needed 0.00
How to find pointer w/ offset [ecx+eax*4] (address offset?) 0.00
How to get memory adress knowing pointer -4.00
Create friendly URLs like this for XenForo 2? 0.00
Unresolved external symbol on using function from library 0.00
DLL/exe Injection into running process 0.00
Will this work against cheat engine? 0.00
starting a process with exactly the same address structure as previ... 0.00
Calculating multi-level pointer 0.00
c# memory THREADSTACK0 base address 0.00
Read Memory of Process C++ 0.00
Read Pattern Scan c++ Access violation reading memory 0.00
Editing assembly bytes with C++ code 0.00
C++ ReadProcessMemory returns strange character 0.00
Confused With Pointers And Adresses [Cheat Engine] 0.00