cdebuggingidacheat-engineghidra

What are the differences between Cheat engine and other applications like IDA, Ghidra, and x64dbg?


I have used Cheat Engine to the point where I now understand how I can access memory in the program, how to view the assembly code, find pointers, use the debugger, etc. I have not used IDA, Ghidra, x64dbg (or any others I don't know about) and was wondering what difference there is between them. Thank you


Solution

  • They are all different tools with different use cases. Ghidra and ida fall under static analysis tool. These tools operate without the program running, they just extract the bytes from the file and try to make sense of that. They incorporate many tools under one roof to make your life easier. String search, pe readers, ... most interesting is they both offer a de-compiler which tries to make C code from the assembly.

    A debugger is a tool that works on the file while its running, it attaches itself to the process and reads the memory, instructions, allows you to set breakpoints and much more. Plus side of it is that you can see the data as its moving thru the program.

    Cheat engine is kinda a swiss army knife, it does allot of things at the same time but it cant do static analysis. Ida pro and Ghidra also incorporate a debugger to look at the program while running, but most of the focus is on static analysis.

    You should try them out and get familiar with them if you wane get into reverse engineering. There is not one tool that does everything perfect. Many tools are needed and can work together to get you a clear picture of how a program operates.