• Post category:StudyBullet-4
  • Reading time:8 mins read


Introduction to reverse engineering and memory hacking using Cheat Engine

What you will learn

How to get started with Cheat Engine

How to hack a process memory

Finding variables and pointers in memory

Using data structures to hack health and ammo

Hacking games to get invincibility and unlimited ammo

Get a solid foundation in memory hacking

Using Pointer Scanning to hack health

Writing scripts to inject code to reload ammo

Basic Assembly Language

Use inline assembly (code caves) to inject code into process memory

Do Array of Bytes (AOB) injection

Use Freeze Method to verify memory addreses

Use double pointer map scanning

Use Range of Module Address and Offset Parameters to optimize pointer scans

NOP, JMP and Reverse assembly code get unlimited ammo reload

Creating Cheat Tables for Teleporting

Hacking 3D coordinate Systems for Flying

and more . . .

Description

If you like playing games or reverse engineering, then this course is for you.

Traditionally, reverse engineering has been done using familiar tools such as x64dbg, OllyDbg and IDA. This course will introduce you to another powerful tool commonly used in game hacking – called Cheat Engine (CE).  This tool will allow you to modify in-game Health, Ammo, Position and more.

Although youtube has plenty of tuts on Cheat Engine, they typically lack beginner-friendly explanation and personal guidance. In this course, I will take you by the hand as a complete beginner to become familiar with what is game hacking and reverse engineering. You will learn the difference between memory values vs. pointers, data structures, how to scan memory to tamper with it to become invincible plus have unlimited ammo, create Cheat Tables (shareable hacks), pointer scanning, writing scripts to inject code into process memory and more…

By the end of this course, you should be able to apply your basic skills to hack an open source free game called Assault Cube – a 3D First Person Shooter (FPS) game. I have chosen this game because, it can be used as a standalone game – where you play against bots – and also because the game is totally free  and open source – and is the standard game to use when first learning game hacking.


Get Instant Notification of New Courses on our Telegram channel.


Difference between memory hacking and file patching.

In traditional reverse engineering, after we have managed to reverse it, we would patch the program file. However, not all programs can be patched, eg, packed programs cannot be patched. Here, Cheat Engine shines. Cheat Engine does not rely on patching programs, its main strength lies in memory hacking (process hacking). In Cheat Engine, we allow the program to be loaded into RAM memory first, then we hack it there. This course introduces you to the basics of Cheat Engine – so that you will be familiar with memory hacking using Cheat Engine.

Throughout this course, I will be there for you – to answer all your questions and to guide and mentor you in game hacking and reverse engineering. Thank you and see you inside.

English
language

Content

Introduction
Introduction
Installing Cheat Engine
Installing Cheat Engine
Installing, Configuring and Playing Assault Cube
Installing, Configuring and Playing Assault Cube
Memory scanning for health
How to scan memory address for health and modify it
Memory Scanning For Ammo and the Freeze Technique
Memory Scanning For Ammo and the Freeze Technique
Introduction to Pointers and Data Structures
Introduction to Pointers and Data Structures
Difference between Dynamic & Static Addresses – why we need Pointers
Finding Static Addresses Using Pointers and Data Structures
Finding Static Addresses Using Pointers and Data Structures
Introduction to Pointer Scanning
Introduction to Pointer Scanning
Using Pointer Scan to find the Health Static Addressess
Using Pointer Scan to find the Health Static Addressess
Introduction to Code Injection & Assembly Editing
Introduction to Code Injection & Assembly Editing
Writing Scripts To Inject Code
Writing Scripts To Inject Code
Differentiate Players vs Enemies When Writing Scripts by using Commonality Scans
Differentiate Players vs Enemies When Writing Scripts by using Commonality Scans
3D Coordinate System and How To Scan For Unknown Values
3D Coordinate System and How To Scan For Unknown Values
Teleporting: Pointer Scanning & Freeze Method to find address for Z coordinate
Teleporting: Pointer Scanning & Freeze Method to find address for Z coordinate
Resources for Further Study
Bonus Lecture