Find Jobs
Hire Freelancers

Identify in memory format of script engine data -- 2

kr70-192 SEK

已取消
已发布超过 9 年前

kr70-192 SEK

货到付款
I need to access data stored in a custom script engine used in point and click adventure games. I seek access to the current status of in script variables and items. I need reliable access, valid across multiple play sessions, to in memory copies of the variables. I plan on accessing the data using the windows API function ReadProcessMemmory in a program of mine. I also need to find the file format used for the custom file format used by the engine. I need access to the script used in the game. Since it is a single player game, there is no networking involved, no server and no peer to peer communication, so no such skills are needed here.
项目 ID: 6540972

关于此项目

1条提案
远程项目
活跃10 年前

想赚点钱吗?

在Freelancer上竞价的好处

设定您的预算和时间范围
为您的工作获得报酬
简要概述您的提案
免费注册和竞标工作
1威客以均价kr220 SEK来参与此工作竞标
用户头像
Hi. I am interested in your job. I am a reverse engineering expert. check my portfolio. if u hire me, u could come up with good results at fair price. Respects
kr220 SEK 在1天之内
5.0 (1条评论)
4.4
4.4

关于客户

SWEDEN的国旗
Slotsbron, Sweden
0.0
0
付款方式已验证
会员自11月 21, 2007起

客户认证

谢谢!我们已通过电子邮件向您发送了索取免费积分的链接。
发送电子邮件时出现问题。请再试一次。
已注册用户 发布工作总数
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
加载预览
授予地理位置权限。
您的登录会话已过期而且您已经登出,请再次登录。