Тёмный
cazz
cazz
cazz
Подписаться
Just a dude with a computer...

Twitter - twitter.com/cazzwastaken
Instagram - instagram.com/cazzwastaken
YOUR FIRST KERNEL DRIVER (FULL GUIDE)
1:24:44
4 месяца назад
HOW HACKING WORKS
6:41
6 месяцев назад
HOW ANTI-CHEAT BYPASSES WORK
8:18
8 месяцев назад
WHAT IS HOOKING?
7:19
9 месяцев назад
HOW ESPs WORK
7:05
10 месяцев назад
HOW AIMBOTS WORK
8:36
11 месяцев назад
What CS2 Means (for hackers)
7:00
Год назад
TEMPLATES in Modern C++
9:31
Год назад
How to LEARN HACKING
4:31
Год назад
IMGUI EXTERNAL OVERLAY TUTORIAL
31:16
Год назад
CONSTANTS in C++
8:31
Год назад
LEGITBOT / LEGIT AIMBOT TUTORIAL CSGO
26:15
2 года назад
SURFACE ESP TUTORIAL - CSGO INTERNAL
10:21
2 года назад
ImGui Menu Customization (2/2)
4:57
2 года назад
IMGUI INTERNAL DIRECTX 9 HOOK (1/2)
42:40
2 года назад
YOUR FIRST INTERNAL - BHOP HACK
18:20
2 года назад
SKIN CHANGER IN 10 MINUTES
10:19
2 года назад
The 99 Second BHOP Script
1:40
2 года назад
Комментарии
@user-qv8wv2fo9d
@user-qv8wv2fo9d 10 часов назад
NEEEEERD
@gunnerbear9623
@gunnerbear9623 12 часов назад
Does this work for cs2?
@Lixo-lt4th
@Lixo-lt4th 19 часов назад
Make a video on how to make a panel for emulator games. A panel is a hack for a emulator game where we can activate or deactivate our hacks.
@reo22650
@reo22650 21 час назад
can you make a video or reply with code that will work with other games aswell (mainly for Roblox)
@techinalworldking3523
@techinalworldking3523 День назад
Is that possible to see code inside encrypted ex4 files if yes please reply me . I am ready to pay for that work.
@nobleugo9947
@nobleugo9947 День назад
You just earned a follower
@cazz
@cazz День назад
@@nobleugo9947 I appreciate it 🙏
@OfficialRecapzz
@OfficialRecapzz День назад
could you make a video about making chams for cs2 please
@wangyanzhao8475
@wangyanzhao8475 День назад
You shouldn't teach bad practice of C++: 1. `double area(const double radius)` should have a const input parameter. It makes no difference whether it's const or not as the value is always copied from the caller. Adding a const just confuses people who use the function. 2. `constexpr double PI = 3.14f`. There is an unnecessary implicit conversion from float to double here. You should always use auto exactly because of the mistake you made here.
@simenkolas9373
@simenkolas9373 День назад
Cheaterds and cheat makers are pathetic degenerates that gave up on playing normally
@javaplays7172
@javaplays7172 2 дня назад
I♥Unity
@learningwithplaying
@learningwithplaying 2 дня назад
I came here to learn how to make aimbotbut instead ended up getting an A+ on my vectors test
@hamzacasdasdasd
@hamzacasdasdasd 3 дня назад
well what if we delete anti cheat what i mean is usermod anti cheats are easier to bypass but kernel maybe we can trick the actual game thinks anti cheat actualy there but in reality it is not there
3 дня назад
How do developers who sell this update it so anti cheat will not detect it a video like this would be very interesting to watch. Great explanation on your videos with aim bot and walls very educational.
@cazz
@cazz 3 дня назад
With a special program called a “loader”. Instead of running the same cheat every time, you run a loader which “loads” the latest version of the cheat on a server. This means that the developer(s) can update the cheat when the game updates (this usually takes a few hours to a few days). Anti-cheat updates are almost never very big because of the risk of banning a bunch of innocent players, so devs can usually update their cheat to the latest offsets and if they already have a bypass they will be fine. I appreciate the nice words and have a great day!
@wolfheart5408
@wolfheart5408 3 дня назад
awesome explanation. will use this for a presentation. thanks
@cazz
@cazz 3 дня назад
@@wolfheart5408 thanks brother good luck with your presentation!
@Lean-ot3jh
@Lean-ot3jh 3 дня назад
can you make a cheat for valorant pls?
@sanaefilali-t1y
@sanaefilali-t1y 3 дня назад
hello cazz can you make a series of videos about reverse engineering web APIs
@stevelather
@stevelather 3 дня назад
so DMA basically cant be deal with by anti-cheat forever, not just for now?
@caiocouto3450
@caiocouto3450 3 дня назад
it's funny because i thought bro would be "that's for educational purposes", but bro actually was "we need this for cheat"
@zgarddz4152
@zgarddz4152 3 дня назад
Nice video man 👍
@gradric
@gradric 3 дня назад
Hi, it's been a couple years cazz, haven't watched you this time. Today decided to visit your channel and was very surprised! With 300 subscribers you have reached such heights, impressive. I wish you only good and prosperity 🤗❤️
@IDKRipley
@IDKRipley 4 дня назад
Does it stil work?
@AlizerLeHaxor
@AlizerLeHaxor 4 дня назад
gaming
@anasshani2062
@anasshani2062 5 дней назад
man i dont understand shit but good work man keep up <3
@Wizzar_sillymus
@Wizzar_sillymus 5 дней назад
imagine hacking 💀
@user-oq2fr8oo1c
@user-oq2fr8oo1c 6 дней назад
Put it in 0,75 trust me
@hooliganez
@hooliganez 6 дней назад
After "dcdedit /debug on" and rebooting, things can start going crazy. Slow boot, freezes time-to-time. As far as I have read - this is UEFI/BIOS nuances. bcdedit can be slower on UEFI systems due to synchronization between NVRAM (which holds UEFI boot variables) and the BCD (Boot Configuration Data) stored in the registry. If anybody faces this - do not freak out. Just disable kernel debugging. Things should go back to normal 💪
@PolandDoge
@PolandDoge 6 дней назад
Ive seen people use external devices like a rasberry pi to bypass kernel ac's
@wandyscoot7929
@wandyscoot7929 7 дней назад
can it run on cs source
@black_uncle
@black_uncle 7 дней назад
Pls do a android tutorial
@ilikata142
@ilikata142 7 дней назад
If you're here just so you can see the code for a game to reveal some easter eggs.Welcome to the club.
@kalexz_
@kalexz_ 8 дней назад
12:29
@kalexz_
@kalexz_ 8 дней назад
bro i joined your discord and asked where the source code was and they just banned me bro
@davidh4678
@davidh4678 8 дней назад
is this stil working ? i have error 433 when createfile on driver from user mode app
@yohvh
@yohvh 8 дней назад
I've been wanting to be able to make an aimbot for about 16 years now. However i never got to it. all the time for getting the memory addresses and what not. But I might make one for a old single player game one day for giggles
@SyntexKavindu
@SyntexKavindu 8 дней назад
can you make video about silent aim, bullet tracking
@manughostshopita
@manughostshopita 8 дней назад
can you make a mw3/warzone chair?? pls
@ciniframe
@ciniframe 9 дней назад
Cazz i am new subscriber and addicted ro your channel 🎉
@mghost7737
@mghost7737 9 дней назад
Whats the dwClientState offset in CS2?
10 дней назад
is it possible to use the client entity interface pointer as a client entity pointer ? so i can use variables list from the CEntity ?
@user-vv3mt3ov6h
@user-vv3mt3ov6h 11 дней назад
External?
@il35215
@il35215 12 дней назад
Mono don’t using any more from 2018, so already 6 years Unity code very hard to reverse unless you are have months for decrypting assembler code back to C#. So yeah you still can do some kid stuff like cheat more money or enable god mode in a indie single player game but probably you have many better things to do. 😂
@IshaqIbrahim3
@IshaqIbrahim3 12 дней назад
Timeline: 43:30 Programming The Windows Driver Model by Walter Oney and Windows Kernel Programming by Pavel Yosifovich warned against touching the IRP after calling IoCompleteRequest(). Did you take that into consideration? I noticed that you touched the IRP after calling IoCompleteRequest() by following with return irp->IoStatus.Status. They pointed out that it could lead to system crash.
@popaye.8968
@popaye.8968 13 дней назад
Just wait till virtualizers become mainstream
@yourdad3930
@yourdad3930 13 дней назад
does this work on other games too>
@abnis28
@abnis28 14 дней назад
Un tutorial de como hacer un gancho DIP En d3d9
@dreamisover9813
@dreamisover9813 15 дней назад
Came here because the video was mentioned by Code Monkey. Excellent, and the Unity Tour section with the introduction to Unity really hits the hammer on the head! Some of those obfuscation tools also just add nonesense methods that have no purpose to confuse hackers.
@I_need_money_100M
@I_need_money_100M 15 дней назад
Is it possible for PUBG Mobile. Help
@deadlynightshade7867
@deadlynightshade7867 16 дней назад
Cheat engine is easyer
@watercat1248
@watercat1248 16 дней назад
The question what to do if you're game ends up having hiking, Hacked in PvP multiplayer game destroy the game for legit Player like my self.
@adamq925
@adamq925 16 дней назад
nice vid