تقييم الموضوع :
  • 0 أصوات - بمعدل 0
  • 1
  • 2
  • 3
  • 4
  • 5
Reverse Engineering and Memory Hacking with Cheat Engine
#1
Requirements
  • Windows PC
  • Some Assembly or Lua background would help, but not mandatory
Description
If you had always wanted to learn how use hack a program's memory, to reverse engineer and debug software, then this is the course for you.This course is an introduction to Reverse Engineering for anyone who wants to get started in this field. It is suitable for software developers who want to learn how software works internally and also for reverse engineers who want to fix bugs where the source code is not available. Traditionally, we use tools like x64dbg, OllyDbg for reverse engineering and debugging. Howevever, those tools have their limitations as they rely on file patching to modify program behaviour. But what if the files could not be patched. Here Cheat Engine shines. Cheat Engine is a memory hacking tool. It is used by Gamers to hack games in order to cheat. Cheat Engine's main strength is its memory scanning, code injection, or process patching. This course will equip you with the knowledge and skill to use Cheat Engine in addition to whatever other tools you might already be familiar. It is also suitable for absolute beginners with no knowledge of reversing, as I will take you from zero to hero.
In this course we will learn Cheat Engine by hacking CrackMe challenges.  A CrackMe is a small program designed to test a programmer's reverse engineering skills.
What you will learn
  • How to disassemble programs into assembly code
  • Dynamic Analysis
  • Setting breakpoints and stepping through code
  • Modify program behaviour
  • Patching process memory
  • Locating address to do memory patching
  • Writing custom Memory Hackers (trainers) using Cheat Engine to hack and patch memory
  • Creating Lua Scripts for process patching
  • Break and Trace
  • Cone Injection
  • Direct Memory Patching
  • and more...
Prerequisites:
  • Knowledge of Assembly would be helpful but not compulsory
  • Windows PC
Who this course is for:
  • Beginners to Reverse Engineering
  • Game Hackers who want to try their hand at hacking windows programs
  • Programmers with want to learn debugging
  • Students who want to know how programs work internally
  • Anyone interested in learning how to hack and patch process memory
 
 


الملفات المرفقة
.txt   Reverse_Engineering_and_Memory_Hacking_with_Cheat_Engine.txt (الحجم : 73 bytes / التحميلات : 34)
أعضاء أعجبوا بهذه المشاركة : Cyperior , Vinnu_TSRh
#2
organize the thread
من طلب العلا ... سهر الليالي
أعضاء أعجبوا بهذه المشاركة : mbgbg3


التنقل السريع :


يقوم بقرائة الموضوع: بالاضافة الى ( 1 ) ضيف كريم