Hello Folks, This blog articulates the start of my Reverse Engineering journey. As this is an introductory blog and a foundation step in my journey of

MineSweeper, with no luck - An Introductory blog to Reverse Engineering

submited by
Style Pass
2021-06-20 23:30:05

Hello Folks, This blog articulates the start of my Reverse Engineering journey. As this is an introductory blog and a foundation step in my journey of Reverse Engineering, please bear with my mistakes. In this blog, I did reverse engineering of the MineSweeper Windows application and tried to find all the mines and complete the game. This is not the only method that can be used, but one of them, we will use other enhanced methodologies to perform the same in an efficient manner in the upcoming blogs of this series.

First things first, let’s start olly debugger, we will use Olly debugger only for the purpose of reverse engineering in this blog, and open minesweeper’s exe from the menu. Olly will open it’s CPU information(assembly program), or we can manually navigate to the menu bar, View > CPU. Currently, the application is not running, so the bottom right corner will display as paused. Let us navigate to its memory dump, In the menu, View > Memory.

A memory dump records all the contents of system memory when your computer stops unexpectedly. A memory dump may contain data from processes that were running when the memory dump was collected.

Leave a Comment