Cheat Engine: Shared Code (tutorial 9, part 1) - Game Hacking Series

Sdílet
Vložit
  • čas přidán 21. 07. 2024
  • 🎮🕹 Learn the basics of Game Hacking. In this video, we'll run through tutorial step 9 (shared code) in Cheat Engine 7.5. We'll talk a little about object-oriented programming and class inheritance before identifying shared code, finding commonalities and injecting some code to solve the challenge. In the next video, we'll apply the techniques from this tutorial to a real game! If you missed steps 1-8, be sure to check to full playlist! #BugBounty #GameHacking #CheatEngine #Tutorial
    Check the full video playlist HERE: • Game Hacking
    Overview:
    0:00 Intro
    0:18 Tutorial 9: Shared Code
    0:57 OOP (classes and objects)
    3:35 Identify Shared Code
    6:05 Find Commonalities
    7:53 Structure Compare
    9:40 Code Injection
    13:03 Conclusion
    A list of useful game hacking resources (bug bounty programs, key hunters, bug reports, tutorials/guides, video creators, related research, vulnerable games, tools, ctf writeups etc) - github.com/Crypto-Cat/CTF/tre...
    🧑‍💻 Looking to try game hacking and score some bug bounties? check out the active programs @ go.intigriti.com/register 💜
    👾 Join our Discord - go.intigriti.com/discord
    🎙️ This show is hosted by / _cryptocat ( ‪@_CryptoCat‬ ) & / intigriti
    👕 Do you want some Intigriti Swag? Check out swag.intigriti.com

Komentáře • 35

  • @exd0254
    @exd0254 Před 8 měsíci +1

    It's hard to find these kinda of tutorials that ppl explain how the game work (OOP), it helps a lot to understand what's happening.
    thanks!

  • @JackAssSquirrel
    @JackAssSquirrel Před 4 měsíci

    thank you so much for these guides! been looking for some help with cheat engine since just changing values of adresses is tedious and boring and found your videos and these are AWESOME! can't wait for things to get super crazy in the upcoming videos!

    • @intigriti
      @intigriti  Před 4 měsíci +1

      Awww thanks mate, really appreciated! 🙏🥰

  • @samirdatumanong4969
    @samirdatumanong4969 Před rokem

    Keep uploading please, i liked your tutorial

    • @intigriti
      @intigriti  Před rokem

      Thanks mate! More to come 🔜

  • @TomcatGoesBr
    @TomcatGoesBr Před rokem +3

    i love this series

  • @mehmetcelik7339
    @mehmetcelik7339 Před rokem +2

    Perfect,thanks

  • @user-Letuananh
    @user-Letuananh Před 6 měsíci

    i learning !!! and trying !!!!

    • @intigriti
      @intigriti  Před 6 měsíci

      That's what we like to hear! 💜

  • @Evolution602
    @Evolution602 Před 11 měsíci

    Love the tutorials and the way you explain it. Have you thought of making any tutorials with bit slicer for Mac if you're familiar? no new ones out there and I have a code from CE that I wish I could transfer over but I am not familiar

    • @intigriti
      @intigriti  Před 11 měsíci +1

      Thanks! Would love to add some more videos to the game hacking series. Hopefully we can re-launch it after our current projects are complete 🤞

  • @xriffkax
    @xriffkax Před 7 měsíci

    The correct term is "NPC", not "NPS". So 'C' is in fact reffers to "Character".
    Great tutorials.

    • @intigriti
      @intigriti  Před 7 měsíci

      Thanks! I was thinking the same, not sure whether the "NPS" in the diagram was a typo or referring to something else 🤔

  • @murphy-wx5ld
    @murphy-wx5ld Před rokem

    Hello bro, I want to ask something about a PC hack apk that I don't know, is that okay?

  • @just7tv626
    @just7tv626 Před 6 měsíci

    hi there in my cheat commonality in the ESI registry group, 1 has the same value 0x5 so if I do| cmp esi, 5 je exit | it should work or I am missing something

    • @intigriti
      @intigriti  Před 6 měsíci

      Give it a go!

    • @just7tv626
      @just7tv626 Před 6 měsíci

      @@intigritii tried but the tutorial crashed

    • @intigriti
      @intigriti  Před 6 měsíci

      Try a different value / code segment!

  • @quietducks1149
    @quietducks1149 Před 9 měsíci

    5:30 why did you use “what write to this address” instead of “what access this address” , how do you know which one you want to look for

    • @intigriti
      @intigriti  Před 9 měsíci

      Hey, good question! It really depends on the scenario, in this case we're interested in finding what modifies the health value at the address (writes to it), but we may want to find out what accesses an address (reads from it), e.g. maybe our health value is stored in multiple locations (as a kind of anti-cheat protection) so there could a scenario where we find the "what writes to this address" but miss the fact another instruction is also "accessing this address" to read the value and store it somewhere else. You'll generally get more results when checking "access", so if you aren't finding what your looking for with "writes", you can check there 🙂

  • @ichan3168
    @ichan3168 Před 8 měsíci

    why choose rcx and not other register? or we can use any of them?

    • @intigriti
      @intigriti  Před 8 měsíci

      In many cases you'll be able to use multiple registers, yep! Just follow the steps like in the video and try to find a register which has a reliable value 🙂

  • @catatrophicalist
    @catatrophicalist Před 10 měsíci

    what if there are more than one offsets??? how to cmp them

    • @intigriti
      @intigriti  Před 10 měsíci

      Hey, I'd recommend checking out GuidedHacking or the CheatEngine forums, as this series only covers the beginner tutorials - there's so much more to game hacking!

    • @catatrophicalist
      @catatrophicalist Před 10 měsíci

      @@intigriti oh ok alright

  • @zombieploios
    @zombieploios Před rokem +2

    Amazing series, thank you! Everyone try to like / comment / subscribe please

  • @gaminghardware1471
    @gaminghardware1471 Před rokem +2

    Hi, can you make video to find real IP of Website, because I meet WAF system like Cloudflare a lot

    • @intigriti
      @intigriti  Před rokem +1

      Unless you have some cloudflare bypass, e.g. dutt786.medium.com/how-i-was-able-to-bypass-cloudflare-waf-3b30700f6c7a, probably you would need to find some vulnerability that forces the server to leak it's real IP 🤔

    • @gaminghardware1471
      @gaminghardware1471 Před rokem +1

      @@intigriti Thank you so much

  • @dsmoke4327
    @dsmoke4327 Před 7 měsíci +1

    Does this work still?
    mov [rbx+4], rax
    is what is found Writing to the players health address. i tried using the same injected code on this instruction but it crashes the tutorial.

    • @intigriti
      @intigriti  Před 7 měsíci

      I haven't tried in a while, the game might have had an update which can effect things. If that code injection doesn't work, look for another 😉