Integrity Check Bypass

Sdílet
Vložit
  • čas přidán 24. 07. 2020
  • Showing how to create an integrity check bypass for some games (The CE Graphical Tutorial specifically, but the method also works in other games)
    First find what accesses the code
    Optionally: Find what accesses the code that accesses the code (in case it's split up)
    Then copy the module memory
    Adjust the read instructions to read from the copy instead of the original (And make sure they all are changed at the same time)
    Check out CE's patreon: / cheatengine
    I am the creator of the Cheat Engine Graphical Tutorial including the integrity check code used, and have given myself and everyone else permission to bypass the integrity check code in this application.
    Sourcecode of the Tutorial:
    github.com/cheat-engine/cheat...
    Background music by Jesse Gallagher located in the "Free Music" youtube library
  • Hry

Komentáře • 32

  • @SeneekiKaant
    @SeneekiKaant Před 2 lety

    well holy crap, I wasn't even aware you could reference variables in such a way. that's twice in one week you've opened up a whole new world for me

  • @chrisfayte8482
    @chrisfayte8482 Před 4 lety +4

    Great tut, thank you DB

  • @poroponchito
    @poroponchito Před 3 lety +1

    Hey thanks for this, for a learner this is useful

  • @HDDVDrip
    @HDDVDrip Před rokem

    Thank you so much. Not entirely sure I understood everything as i have no prior knowledge on lau nor asm time to learn i guess

  • @sebmaier6995
    @sebmaier6995 Před rokem +2

    Redo with Voice possible?

  • @Crashyyyn
    @Crashyyyn Před 3 měsíci

    nice tutorial// but can't we just change the jg to jmp for the integrity check bypass ?

  • @nulle5311
    @nulle5311 Před 10 měsíci

    I try it dont work.
    Idk why but its still a integrity check error.
    The 3rd tutorial doesnt help, but this time i think it could be work.
    I had the same view screen on my memory viewer.
    But it was a failure.

  • @newhackblackshot1788
    @newhackblackshot1788 Před 2 lety

    bro how can i Creat Bypass For Blackshot

  • @bdlramansad
    @bdlramansad Před rokem

    ❤❤How can the lua or assembly script be converted to an exe that does not depend on ce? I hope that you will develop a system to prevent detection by anti-cheat systems.❤❤

  • @angchien9521
    @angchien9521 Před 2 lety

    When I click "Find out what addresses this instruction accesses" my application closes automatically, is there any way to fix it?
    And is there a way to bypass that software's check Adress blocker? I really need support.

    • @cheat_engine
      @cheat_engine  Před 2 lety

      try the VEH debugger interface in settings

  • @myl3n
    @myl3n Před rokem

    is the first address you decide to breakpoint random?

    • @cheat_engine
      @cheat_engine  Před rokem +1

      Any executable address that is checked by the integrity will do.

  • @dimapetrenko9680
    @dimapetrenko9680 Před 4 lety +1

    Hi, why did you stop doing the cheat engine tutorials?

    • @cheat_engine
      @cheat_engine  Před 4 lety +2

      Because the tutorial steps where done and I had no idea on what to explain next.

    • @dimapetrenko9680
      @dimapetrenko9680 Před 4 lety +1

      @@cheat_engine It would be nice to get a lesson on some of the program's functions. Or show how to find complex addresses (in some games (in my opinion) it is very difficult to find the right address or create a map of pointers) how about this format? You are good at explaining what you are doing (and this despite the fact that I am a foreigner :))

    • @DX413RB8
      @DX413RB8 Před 3 lety

      @@cheat_engine tutorial on cheat engine in Ruffle? the new flash player emulator in the rust programming language??

    • @sandipanroy2202
      @sandipanroy2202 Před 3 lety

      @@cheat_engine Sir can you make a video on how to bypass Gameloop emulator or any other android emulator?

  • @unrealdevop
    @unrealdevop Před 4 lety +5

    Props for the tutorial, but you lost me about 4 minutes into it. I wasn't sure beyond that point what you were doing or why you were doing it and had to mute the video because the keyboard thunder was a bit too much. At 4:32 I'm assuming that you were doing something with the code in an area that wasn't being used but that's about all I could get out of it. Also I'm not really too familiar with Asm as I'm sure most of the people watching this can relate too. I can kinda tell what's going on but I just lack the experience to understand it too the point that I could recreate it in another game.
    Note: After following thru with the process I got an integrity check upon activating the code. I found the same 3 addresses using the same method but it didn't work.

  • @dip9995
    @dip9995 Před rokem

    Do you do cyber security?

  • @DX413RB8
    @DX413RB8 Před 3 lety

    insane

  • @nulle5311
    @nulle5311 Před 10 měsíci

    11:49 that clear throat

  • @ByAylinCE
    @ByAylinCE Před 4 lety +2

    You seem to hate the "Enter" key.
    The keyboard seems to break apart with every hit. :)

    • @cheat_engine
      @cheat_engine  Před 4 lety +3

      Just the result of years having to work with a keyboard where the "Enter" key just didn't always work if not pressed hard enough. (And add to that that for some reason that key just makes a lot more noise than any other key on the keyboard)

    • @ByAylinCE
      @ByAylinCE Před 4 lety +2

      @@cheat_engine By the way, I apologize for my off-topic comment above.
      While not as common as Windows, CE and CE's dance with Lua is going great.
      I wish the continuation of this success.

  • @alejandrodelolmoperez3247

    Could any of these bypass work on server sided games????

    • @insus100
      @insus100 Před 2 lety +1

      Sure if you have access to the server machine

  • @UsMaN-ei1bv
    @UsMaN-ei1bv Před 4 lety

    Can you hack "prestige and collect" in Egg Inc game? Seriously need help please.