Jan

11

2021

Game Hacking: Cheat Engine Game Hacking Basics

Laser 11 Jan 2021 12:05 LEARNING » e-learning - Tutorial

Game Hacking: Cheat Engine Game Hacking Basics
Duration: 2h 58m | Video: .MP4, 1280x720 30 fps | Audio: AAC, 44.1 kHz, 2ch | Size: 2.16 GB
Genre: eLearning | Language: English

and more .

Introduction to reverse eeering and memory hacking using Cheat Ee
What you'll learn

How to get started with Cheat Ee

How to hack a process memory

Finding variables and pointers in memory

Using data structures to hack health and ammo

Hacking games to get invincibility and unlimited ammo

Get a solid foundation in memory hacking

Using Pointer Scanning to hack health

Writing scripts to inject code to reload ammo

Basic Assembly Language

Use inline assembly (code caves) to inject code into process memory

Do Array of Bytes (AOB) injection

Use Freeze Method to verify memory addreses

Use double pointer map scanning

Use Range of Module Address and Offset Parameters to optimize pointer scans

NOP, JMP and Reverse assembly code get unlimited ammo reload

Creating Cheat Tables for Teleporting

Hacking 3D coordinate Systems for Flying

. .

Requirements

Basic knowledge of C/C++ and Assembly would be helpful, but not necessary

PC running Windows 7 or 10

Description

If you like playing games or reverse eeering, then this course is for you.

Traditionally, reverse eeering has been done using familiar tools such as x64dbg, OllyDbg and IDA. This course will introduce you to another powerful tool commonly used in game hacking - called Cheat Ee (CE). This tool will allow you to modify in-game Health, Ammo, Position and more.

Although youtube has plenty of tuts on Cheat Ee, they typically lack bner-friendly explanation and personal guidance. In this course, I will take you by the hand as a complete bner to become familiar with what is game hacking and reverse eeering. You will learn the difference between memory values vs. pointers, data structures, how to scan memory to tamper with it to become invincible plus have unlimited ammo, create Cheat Tables (shareable hacks), pointer scanning, writing scripts to inject code into process memory and more...

By the end of this course, you should be able to apply your basic skills to hack an open source free game called Assault Cube - a 3D First Person Shooter (FPS) game. I have chosen this game because, it can be used as a standalone game - where you play against bots - and also because the game is totally free and open source - and is the standard game to use when first learning game hacking.

Difference between memory hacking and file patching.

In traditional reverse eeering, after we have managed to reverse it, we would patch the program file. However, not all programs can be patched, eg, packed programs cannot be patched. Here, Cheat Ee shines. Cheat Ee does not rely on patching programs, its main strength lies in memory hacking (process hacking). In Cheat Ee, we allow the program to be loaded into RAM memory first, then we hack it there. This course introduces you to the basics of Cheat Ee - so that you will be familiar with memory hacking using Cheat Ee.

Throughout this course, I will be there for you - to answer all your questions and to guide and mentor you in game hacking and reverse eeering. Thank you and see you inside.

Who this course is for:

Anyone interested in learning game hacking

Reverse eeering students looking for alternative ways to hack a running program

Software or game developers who want to know game or app hacking works so that they can protect their software




DOWNLOAD
uploadgig



rapidgator


nitroflare

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis