dll writing

i have made a dll that is to inject into a process, the dll is using detours to hook onto the program, but i'm not sure how you are able to write into the exe memory using the dll, does anyone know how this is done?
Could you pass the address of the memory block to be written to the DLL as an argument when calling one of the DLLs functions?
Last edited on
Topic archived. No new replies allowed.