View Full Version : ollydbg help
heiron8
February 23rd, 2014, 13:48
Hi,
I want to patch an exe with olly, I open the exe, dbclick the line and enter the value I want, I right click and 'copy to exe' then on the new window rightclick and save but it pops save mscore.dll, try to save mscore but denies access, how can I patch the data and remain to exe and save the exe to disk?
Ty
naides
February 23rd, 2014, 14:33
Seems to me that the file you are trying to patch is a .NET executable (Right??)
A good deal of the true executable code of .NET is actually run by a System file called mscore.dll, which is a system library. If you did modify it (provaided you could) it would change the behavior and likely crash ALL .NET executables.
.NET apps patching is a different game, rather advanced by the way; thus Ollydbg tracing and patching is not the way to go.
heiron8
February 23rd, 2014, 17:09
thank you naides, you're right it is a .NET application, any good dissasembler debugger for Net? I heard of IL spy.
hepL3r
February 28th, 2014, 02:01
try Reflector+Reflexil Plugin.
malice
March 17th, 2014, 00:39
I tend to run .NET assemblies through de4dot if they're obfuscated, which usually restores them to the point where the code at least compiles. Then I extract the source files with ILSpy (free alternative for reflector) and open them up in Visual Studio. There I can freely debug, analyze, edit or recompile the program.
x86 debuggers like OllyDbg are for x86 instructions, not MSIL.
Powered by vBulletin® Version 4.2.2 Copyright © 2020 vBulletin Solutions, Inc. All rights reserved.