JamesMenetrey / MemorySharp

A C# based memory editing library targeting Windows applications, offering various functions to extract and inject data and codes into remote processes to allow interoperability.
Other
631 stars 134 forks source link

Make available or port to .NET Core/6/8 #29

Open luislhg opened 5 months ago

luislhg commented 5 months ago

Hello, are there any plans to migrate this to .NET 6?

luislhg commented 5 months ago

I think I already have a working version of this project in .NET 6. I'm not sure if @JamesMenetrey is still taking care of this library and would like to publish a .NET 6 version as well?

Or maybe should I create a new repo (e.g. MemorySharpCore" or something) separated from this one in case you are no longer interested in the project?

JamesMenetrey commented 5 months ago

Dear @luislhg,

Many thanks for your interest in MemorySharp! I'm planning to release a new version of MemorySharp that is compatible with 64-bit processes and the latest version of .NET. While I cannot commit to any specific date, this is definitely in the pipeline. :)

Cheers

luislhg commented 5 months ago

@JamesMenetrey, thanks for the reply

I already have a working version with .NET 6 at least, as some projects ended up requiring it. Do you mind if I host it in another repo in the meanwhile? Or should I PR it?

JamesMenetrey commented 4 months ago

I think the best to host it would be to fork this repo and update the library in that fork. :)

wave9d commented 4 months ago

@JamesMenetrey, thanks for the reply

I already have a working version with .NET 6 at least, as some projects ended up requiring it. Do you mind if I host it in another repo in the meanwhile? Or should I PR it?

Does the one you have also work with x64 ?

luislhg commented 4 months ago

I actually did not specify any runtime, it's probably AnyCPU and I have only tested under x64 windows. I also updated the project entirely to .NET6 only. It's not ".NET4.8Framework AND .NET6".