Binary patching game cheat codes [Game Hacking 101]

Sdílet
Vložit
  • čas přidán 27. 08. 2024
  • Reverse Engineering and binary patching the game Age of Empires, to permanently enable both the "reveal map" and "no fog" cheats - even when "no cheat" mode is enabled in the game.
    🎮 Game Hacking 101 Playlist ➝ • Game Hacking 101
    👮 Fair use of copyrighted material in the context of Age of Empires (video game); en.wikipedia.o... / en.wikipedia.o...
    ⛔ Material presented for offline learning purposes only. No content regarding modern online games or detection bypass techniques will be discussed.
    🏆 The 247CTF channel is dedicated to teaching Capture The Flag fundamentals. If you want to improve your technical skills and succeed in Capture The Flag competitions, make sure to subscribe!
    🏁 The 247CTF is a free Capture The Flag learning environment where you can improve your technical skills by solving challenges and recovering flags. You can join now for free at 247CTF.com/.
    📺 Subscribe for more Capture The Flag videos!
    🏆 Solve CTF Challenges ➝ 247CTF.com/
    🐦Stay up to date ➝ / 247ctf
    🥰 Support the 247CTF ➝ / 247ctf
    💬 Discuss and learn ➝ / discord
    📌Free flag ➝ 247CTF{9719c5ddf317154473d334f47a77ac6a}
    📝 Icons made by Freepik & Monkik from Flaticon.com
    🚨 247CTF’s channel videos are intended for educational purposes only. Methods and techniques discussed are not to be used for illegal activities against unauthorised systems.

Komentáře • 42

  • @247CTF
    @247CTF  Před 3 lety +21

    🕹️🕹️🕹️ Does anybody know the cheat code to get more subs on CZcams? 🕹️🕹️🕹️

  • @triloksuthar6742
    @triloksuthar6742 Před 3 lety +22

    would love to watch DLL injection technique. GREAT video as always!!

  • @cazurro96
    @cazurro96 Před 3 lety +15

    It would be awesome to have some DLLs injection videos! Nice content and easy to follow!

  • @nicholasdurand9370
    @nicholasdurand9370 Před 3 lety +1

    Subscribed so I catch the DLL injection video! Looking forward to it

  • @danielmcpherson9062
    @danielmcpherson9062 Před 3 lety +3

    I LOVE THESE VIDEOS!!!

  • @mrvb6408
    @mrvb6408 Před 3 lety +2

    Surely the easier option is to patch the code to write the values you want to the expected location, this way you just patch in one place instead of 6 separate subroutines?

    • @247CTF
      @247CTF  Před 3 lety +3

      Yup, that's also a good solution. It's a little bit trickier though in practise, as we would need to find space to write new instructions, modify the application flow, set those bytes, clean up any mess we made, then jump back to the original location. Will explore this in a future video!

  • @mazsuuavuli5310
    @mazsuuavuli5310 Před 3 lety +2

    More Pls!

  • @rillban1
    @rillban1 Před 3 lety +1

    DLL injections please! Awesome content :)

  • @eneomaos33
    @eneomaos33 Před 2 lety

    Hey, I'm a newbie here and I have a question.
    I know I'm trying something too big for my ability but I would like to hear your input.
    How hard do you think it is to port a PS2 game to PC?
    There's a game that I love but the company that made it doesn't care about ports or remakes, so it's "The Forgotten One" of games.

    • @247CTF
      @247CTF  Před 2 lety +2

      I'm no expert in this either, but rather than porting - I suspect emulation will be much easier!

  • @superservices4818
    @superservices4818 Před 2 lety +1

    You're goddamn right I want to know more about DLL injection!

  • @neoXXquick
    @neoXXquick Před 3 lety +1

    nice .. good stuff

  • @elpresidente2876
    @elpresidente2876 Před 3 lety

    Very cool video !

    • @247CTF
      @247CTF  Před 3 lety

      Glad you liked it!

  • @velocityra
    @velocityra Před 3 lety

    I enjoy your videos, but how come you're not using Ghidra for static analysis (has great decompiler, free) and x64dbg for dynamic analysis (quite a bit better and more modern than ollydbg)?

    • @247CTF
      @247CTF  Před 3 lety +1

      I use x64dbg too in other videos. Will use ghidra when it makes the content easier to understand. Many ways to achieve the same result, but so far things have been easier to explain without bringing ghidra into the mix!

    • @velocityra
      @velocityra Před 3 lety

      @@247CTF Ok :)

  • @callmecyb7825
    @callmecyb7825 Před 3 lety

    How did you know these functions at 4:37 are going to draw the map?

    • @247CTF
      @247CTF  Před 3 lety

      Take a look at the first video in the game hacking series playlist "Reverse Engineering hidden game cheat codes" for more details on those functions

  • @Gadgetman1989
    @Gadgetman1989 Před 3 lety

    Curious what would be needed for a game like Ride to Hell Retribution

    • @247CTF
      @247CTF  Před 3 lety

      No idea, but you should be able to apply similar techniques and play around with it in the single player game.

  • @phuongpro99
    @phuongpro99 Před rokem

    What exe you using to read asm code of aoe ?

    • @247CTF
      @247CTF  Před rokem

      Binary Ninja / x64dbg are the main tools used in the series

  • @antdgar
    @antdgar Před rokem

    Nice

  • @jester369
    @jester369 Před 2 lety

    Can you tell me how you find the address in 2:25 ? I don't see any reference to it :( / I am a newbie, thank you very much!

    • @247CTF
      @247CTF  Před 2 lety

      Take a look at the previous videos in the series to see where those magic bytes come from

    • @jester369
      @jester369 Před 2 lety

      @@247CTF I found the address there. however i traced the code it came from functions belonging to map! am I mistaken? my English is not good. Can you describe it? Thanks a lot.

  • @tumio599
    @tumio599 Před 3 měsíci

    PLS Find for me address at time 2:24

  • @dailydoseofmemes_shorts

    Im to dump