VirtualQueryEx (kernel32)
Last changed: -186.136.223.176

.
Summary

C# Signature:

    [DllImport("kernel32.dll")]
    static extern bool VirtualQueryEx(IntPtr hProcess, IntPtr lpAddress, out MEMORY_BASIC_INFORMATION lpBuffer, uint dwLength);

C# User-Defined Types:

MEMORY_BASIC_INFORMATION

    [StructLayout(LayoutKind.Sequential)]
    public struct MEMORY_BASIC_INFORMATION
    {
    public IntPtr BaseAddress;
    public IntPtr AllocationBase;
    public uint AllocationProtect;
    public IntPtr RegionSize;
    public uint State;
    public uint Protect;
    public uint Type;
    }

Notes:

VirtualQueryEx returns 0 on failure.

Tips & Tricks:

Please add some!

Sample Code:

The following code demonstrates how to list all regions within a process' memory address.
long MaxAddress = 0x7fffffff;
long address = 0;
do
{
    MEMORY_BASIC_INFORMATION m = new MEMORY_BASIC_INFORMATION();
    int result = VirtualQueryEx(System.Diagnostics.Process.GetCurrentProcess().Handle, (IntPtr)address, out m, (uint)Marshal.SizeOf(m));
    Console.WriteLine("{0}-{1} : {2} bytes result={3}", m.BaseAddress, (uint)m.BaseAddress + (uint)m.RegionSize, m.RegionSize,result);
    address = (long)(m.BaseAddress + m.RegionSize);
} while (address <= MaxAddress);

Alternative Managed API:

Do you know one? Please contribute it!

Documentation