Difference between revisions of "Cheat Engine:Help File"

From Cheat Engine
Jump to navigation Jump to search
Line 26: Line 26:
 
     * [[Help File:Pause|Pause]]
 
     * [[Help File:Pause|Pause]]
 
     * [[Help File:Code list|Code list]]
 
     * [[Help File:Code list|Code list]]
  * [[Help File:Memory Viewer|Memory Viewer]]
+
* [[Help File:Memory Viewer|Memory Viewer]]
 
   * [[Help File:Memory view|Memory view]]
 
   * [[Help File:Memory view|Memory view]]
 
   * [[Help File:Menus and Features|Menus and Features]]
 
   * [[Help File:Menus and Features|Menus and Features]]
Line 32: Line 32:
 
   * [[Help File:Script engine|Script engine]]
 
   * [[Help File:Script engine|Script engine]]
 
   * [[Help File:Debugging|Debugging]]
 
   * [[Help File:Debugging|Debugging]]
  * [[Help File:Find out what addresses this instruction accesses|Find out what addresses this instruction accesses]]
+
    * [[Help File:Find out what addresses this instruction accesses|Find out what addresses this instruction accesses]]
  * [[Help File:Find out what writes/accesses this address|Find out what writes/accesses this address]]
+
    * [[Help File:Find out what writes/accesses this address|Find out what writes/accesses this address]]
 
   * [[Help File:Dissect code|Dissect code]]
 
   * [[Help File:Dissect code|Dissect code]]
 
   * [[Help File:Dissect data/structures|Dissect data/structures]]
 
   * [[Help File:Dissect data/structures|Dissect data/structures]]
Line 39: Line 39:
 
   * [[Help File:Break and trace|Break and trace]]
 
   * [[Help File:Break and trace|Break and trace]]
 
   * [[Help File:Structure spider|Structure spider]]
 
   * [[Help File:Structure spider|Structure spider]]
  * [[Help File:Plugin system|Plugin system]]
+
* [[Help File:Plugin system|Plugin system]]
 
   * [[Help File:GetVersion|GetVersion]]
 
   * [[Help File:GetVersion|GetVersion]]
 
   * [[Help File:DisablePlugin|DisablePlugin]]
 
   * [[Help File:DisablePlugin|DisablePlugin]]
 
   * [[Help File:InitializePlugin|InitializePlugin]]
 
   * [[Help File:InitializePlugin|InitializePlugin]]
 
   * [[Help File:PluginVersion|PluginVersion]]
 
   * [[Help File:PluginVersion|PluginVersion]]
  * [[Help File:ExportedFunctions|ExportedFunctions]]
+
    * [[Help File:ExportedFunctions|ExportedFunctions]]
  * [[Help File:sizeofExportedFunctions|sizeofExportedFunctions]]
+
    * [[Help File:sizeofExportedFunctions|sizeofExportedFunctions]]
  * [[Help File:ShowMessage|ShowMessage]]
+
    * [[Help File:ShowMessage|ShowMessage]]
  * [[Help File:RegisterFunction|RegisterFunction]]
+
    * [[Help File:RegisterFunction|RegisterFunction]]
  * [[Help File:UnregisterFunction|UnregisterFunction]]
+
    * [[Help File:UnregisterFunction|UnregisterFunction]]
  * [[Help File:OpenedProcessID|OpenedProcessID]]
+
    * [[Help File:OpenedProcessID|OpenedProcessID]]
  * [[Help File:OpenedProcessHandle|OpenedProcessHandle]]
+
    * [[Help File:OpenedProcessHandle|OpenedProcessHandle]]
  * [[Help File:GetMainWindowHandle|GetMainWindowHandle]]
+
    * [[Help File:GetMainWindowHandle|GetMainWindowHandle]]
  * [[Help File:AutoAssemble|AutoAssemble]]
+
    * [[Help File:AutoAssemble|AutoAssemble]]
  * [[Help File:Assembler|Assembler]]
+
    * [[Help File:Assembler|Assembler]]
  * [[Help File:Disassembler|Disassembler]]
+
    * [[Help File:Disassembler|Disassembler]]
  * [[Help File:ChangeRegistersAtAddress|ChangeRegistersAtAddress]]
+
    * [[Help File:ChangeRegistersAtAddress|ChangeRegistersAtAddress]]
  * [[Help File:InjectDLL|InjectDLL]]
+
    * [[Help File:InjectDLL|InjectDLL]]
  * [[Help File:FreezeMem|FreezeMem]]
+
    * [[Help File:FreezeMem|FreezeMem]]
  * [[Help File:UnfreezeMem|UnfreezeMem]]
+
    * [[Help File:UnfreezeMem|UnfreezeMem]]
  * [[Help File:FixMem|FixMem]]
+
    * [[Help File:FixMem|FixMem]]
  * [[Help File:ProcessList|ProcessList]]
+
    * [[Help File:ProcessList|ProcessList]]
  * [[Help File:ReloadSettings|ReloadSettings]]
+
    * [[Help File:ReloadSettings|ReloadSettings]]
  * [[Help File:GetAddressFromPointer|GetAddressFromPointer]]
+
    * [[Help File:GetAddressFromPointer|GetAddressFromPointer]]
  * [[Help File:sym_nameToAddress|sym_nameToAddress]]
+
    * [[Help File:sym_nameToAddress|sym_nameToAddress]]
  * [[Help File:sym_addressToName|sym_addressToName]]
+
    * [[Help File:sym_addressToName|sym_addressToName]]
  * [[Help File:sym_generateAPIHookScript|sym_generateAPIHookScript]]
+
    * [[Help File:sym_generateAPIHookScript|sym_generateAPIHookScript]]
  * [[Help File:loadDBK32|loadDBK32]]
+
    * [[Help File:loadDBK32|loadDBK32]]
  * [[Help File:loaddbvmifneeded|loaddbvmifneeded]]
+
    * [[Help File:loaddbvmifneeded|loaddbvmifneeded]]
  * [[Help File:previousOpcode|previousOpcode]]
+
    * [[Help File:previousOpcode|previousOpcode]]
  * [[Help File:nextOpcode|nextOpcode]]
+
    * [[Help File:nextOpcode|nextOpcode]]
  * [[Help File:disassembleEx|disassembleEx]]
+
    * [[Help File:disassembleEx|disassembleEx]]
  * [[Help File:loadModule|loadModule]]
+
    * [[Help File:loadModule|loadModule]]
  * [[Help File:aa_AddExtraCommand|aa_AddExtraCommand]]
+
    * [[Help File:aa_AddExtraCommand|aa_AddExtraCommand]]
  * [[Help File:aa_RemoveExtraCommand|aa_RemoveExtraCommand]]
+
    * [[Help File:aa_RemoveExtraCommand|aa_RemoveExtraCommand]]
 
   * [[Help File:PluginType|PluginType]]
 
   * [[Help File:PluginType|PluginType]]
  * [[Help File:0 ptAddressList|0: ptAddressList]]
+
    * [[Help File:0 ptAddressList|0: ptAddressList]]
  * [[Help File:1 ptMemoryView|1: ptMemoryView]]
+
    * [[Help File:1 ptMemoryView|1: ptMemoryView]]
  * [[Help File:2 ptOnDebugEvent|2: ptOnDebugEvent]]
+
    * [[Help File:2 ptOnDebugEvent|2: ptOnDebugEvent]]
  * [[Help File:3 ptProcesswatcherEvent|3: ptProcesswatcherEvent]]
+
    * [[Help File:3 ptProcesswatcherEvent|3: ptProcesswatcherEvent]]
  * [[Help File:4 ptFunctionPointerschange|4: ptFunctionPointerschange]]
+
    * [[Help File:4 ptFunctionPointerschange|4: ptFunctionPointerschange]]
  * [[Help File:5 ptMainMenu|5: ptMainMenu]]
+
    * [[Help File:5 ptMainMenu|5: ptMainMenu]]
  * [[Help File:6 ptDisassemblerContext|6: ptDisassemblerContext]]
+
    * [[Help File:6 ptDisassemblerContext|6: ptDisassemblerContext]]
  * [[Help File:7 ptDisassemblerRenderLine|7: ptDisassemblerRenderLine]]
+
    * [[Help File:7 ptDisassemblerRenderLine|7: ptDisassemblerRenderLine]]
  * [[Help File:8 ptAutoAssembler|8: ptAutoAssembler]]
+
    * [[Help File:8 ptAutoAssembler|8: ptAutoAssembler]]
  * [[Help File:REGISTERMODIFICATIONINFO|REGISTERMODIFICATIONINFO]]
+
    * [[Help File:REGISTERMODIFICATIONINFO|REGISTERMODIFICATIONINFO]]
  * [[Help File:Settings|Settings]]
+
* [[Help File:Settings|Settings]]
 
   * [[Help File:General settings|General settings]]
 
   * [[Help File:General settings|General settings]]
 
   * [[Help File:Hotkeys|Hotkeys]]
 
   * [[Help File:Hotkeys|Hotkeys]]
Line 93: Line 93:
 
   * [[Help File:Debugger options|Debugger options]]
 
   * [[Help File:Debugger options|Debugger options]]
 
   * [[Help File:Extra (Advanced)|Extra (Advanced)]]
 
   * [[Help File:Extra (Advanced)|Extra (Advanced)]]
  * [[Help File:Tutorials|Tutorials]]
+
* [[Help File:Tutorials|Tutorials]]
 
   * [[Help File:ASM and Hexing Theory|ASM and Hexing Theory]]
 
   * [[Help File:ASM and Hexing Theory|ASM and Hexing Theory]]
 
   * [[Help File:Basic assembler|Basic assembler]]
 
   * [[Help File:Basic assembler|Basic assembler]]

Revision as of 19:28, 19 September 2016

Note:

This is a WIP. Help is welcome ... to edit the help file. :P ( The helpfile in HTML format can be found at http://cheatengine.org/help/index.html Feel free to copy the contents from there to these wiki entries)

Overview:

 * About Cheat Engine
 * FAQ's
 * Standard Menu
 * Select Process
 * Memory scan settings
 * Scan types
 * Value types
 * Custom type examples
   * Money type - divided by 100 
   * old flash (div 8)
   * Big endian 2 byte
   * Big endian 4 byte
 * (Un)signed values
 * Found address list
 * Address/Cheat list
 * Table Extras
 * Speedhack
 * Advanced options
   * Pause
   * Code list
 * Memory view
 * Menus and Features	
 * Auto Assembler help
 * Script engine
 * Debugging
   * Find out what addresses this instruction accesses
   * Find out what writes/accesses this address
 * Dissect code
 * Dissect data/structures
 * Pointer scan
 * Break and trace
 * Structure spider
 * GetVersion
 * DisablePlugin
 * InitializePlugin
 * PluginVersion
   * ExportedFunctions
   * sizeofExportedFunctions
   * ShowMessage
   * RegisterFunction
   * UnregisterFunction
   * OpenedProcessID
   * OpenedProcessHandle
   * GetMainWindowHandle
   * AutoAssemble
   * Assembler
   * Disassembler
   * ChangeRegistersAtAddress
   * InjectDLL
   * FreezeMem
   * UnfreezeMem
   * FixMem
   * ProcessList
   * ReloadSettings
   * GetAddressFromPointer
   * sym_nameToAddress
   * sym_addressToName
   * sym_generateAPIHookScript
   * loadDBK32
   * loaddbvmifneeded
   * previousOpcode
   * nextOpcode
   * disassembleEx
   * loadModule
   * aa_AddExtraCommand
   * aa_RemoveExtraCommand
 * PluginType
   * 0: ptAddressList
   * 1: ptMemoryView
   * 2: ptOnDebugEvent
   * 3: ptProcesswatcherEvent
   * 4: ptFunctionPointerschange
   * 5: ptMainMenu
   * 6: ptDisassemblerContext
   * 7: ptDisassemblerRenderLine
   * 8: ptAutoAssembler
   * REGISTERMODIFICATIONINFO
 * General settings
 * Hotkeys
 * Unrandomizer
 * Scan settings
 * Plugins
 * Debugger options
 * Extra (Advanced)
 * ASM and Hexing Theory
 * Basic assembler
 * What is the difference in bytetype
 * ASM Basics 1
 * ASM Basics 2
 * ASM Basics 3
 * Cheat Engine specific
 * Remote desktop instead of network version
 * Searching Tip
 * Code Injection and the auto assembler
 * Find out what addresses are accessed by a piece of code
 * Plugins
 * Basic packet editing
 * Percentage scans and compare to saved results
 * Misc Topics
 * About the debugger
 * Network versions
 * Contact and feedback