I’ve just found a way to find code patches using the Cemu debugger.

The debugger looks still a bit buggy and unpolished, so avoid this method if you are new to assembly hacking.

Quick guide:

  1. start Cemu, open the target Game Profile settings, and set “Single-core interpreter” CPU Mode (req. due to this bug)
  2. start the game
  3. look for a value to hack with the Tools->Memory Searcher, and find its memory address (tip: select “int8” for higher chances to find a match, the usual tricks works here)
  4. click Debug->View PPC debugger
  5. enter a write breakpoint for the address you found in step 3
  6. trigger the breakpoint ingame and check in the top window the address of instruction before the highlighted one. (MEMO: all PPC 750 instructions are 4 bytes long, full specs here)
  7. click the “Memory Dump” window title in the bottom, press Ctrl+G and enter the address you find at the previous step.
  8. take a shot of this screen  as a backup if in need to revert the changes of the following steps (example)
  9. try to NOP the affected instruction (usually a “stw”, encoded as “90…”) -> replace with “60 00 00 00” (double click to edit the byte values one-by-one, won’t update the hex view immediately, but if you double click again you’ll see it changed).
  10. click the play button in the top window to resume the emulation, and check if the cheat works ingame. If not, revert the changes made at step 9 and try to NOP another instruction.
  11. decompress the main game elf in “code\*.rpx” with a tool like wiiurpxtool
  12. open the decompressed rpx file in an hex editor and search for a match of the hex string of the (original) memory region you altered in step 9.
  13. replace the NOPed instruction as tested in the emulator, save, and recompress the rpx
  14. close Cemu and restart the emulation with the patched rpx (you can set back the CPU mode to “Auto…” at this point)

Some codes i’ve made with this method were posted here.

P.N.: i am not taking cheat requests currently, so please do not ask in the comments.