Тёмный

Why You NEED a DRIVER (for hacking games) 

cazz
Подписаться 155 тыс.
Просмотров 458 тыс.
50% 1

A simple overview of kernel driver development. To try everything Brilliant has to offer-free-for a full 30 days, visit brilliant.org/.... The first 200 of you will get 20% off Brilliant’s annual premium subscription.
💎 Source code is available for my Patrons!
/ cazzwastaken
💎 Join our community over on Discord!
/ discord
→ GitHub: github.com/caz...
→ Twitter: / cazzwastaken
→ Email: cazzwastaken@gmail.com
→ Donate: www.paypal.com...
📝Resources 📝
→ Visual Studio: visualstudio.m...
→ VMWare Player: www.vmware.com...
→ WDK: learn.microsof...
→ Windows 11: www.microsoft....
→ KDMapper: github.com/The...
→ Anti-Cheat Bypass UC Section: www.unknownche...
→ Windows Driver Samples: github.com/mic...
→ Driver Communication Samples: github.com/ads...
→ GuidedHacking Driver Tutorial: • How to make a Kernel D...
→ Null's Kernel Cheat: • Making A Kernel Cheat ...
⚡See More ⚡
→ Learn Game Hacking: • How to LEARN HACKING
→ Reverse Engineering: • Learn Reverse Engineer...
→ Chams: • REAL CSGO CHAMS - DRAW...
→ CreateMove: • Hook CreateMove From S...
→ Internal Menu: • IMGUI INTERNAL DIRECTX...
→ Aimbot: • MAKE AIMBOT IN 10 MINUTES
🌌 Disclaimer 🌌
This video was sponsored by Brilliant.

Опубликовано:

 

27 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 718   
@cazz
@cazz Год назад
To try everything Brilliant has to offer-free-for a full 30 days, visit brilliant.org/cazz/. The first 200 of you will get 20% off Brilliant’s annual premium subscription. Thanks for watching :) Corrections: - Socket communication isn't bad because of speed. Rather, it requires a system thread which is easily detectable. - MmCopyVirtualMemory is detected. - Manually mapping your driver is not a "free" or perfect solution to mapping your driver. Buying a certificate is obviously not undetectable either. Public communication methods are certainly detected as well. Some advice from Sariaki: "If i had to start over right now i would start by reversing the devirtualized battleye driver, thinking of a comm method myself and then going straight to the next step, thinking of a way to inject without getting detected"
@ok-__
@ok-__ Год назад
ok
@sasino
@sasino Год назад
ok
@Darthborg
@Darthborg Год назад
Before we continue guess which sponsor I won’t buy from and will skip.
@jktech2117
@jktech2117 Год назад
windows sucks because if something go wrong in the kernel the system just dies, in linux the system survives way more to even severe kernel faults. windows is a weak system that if one thing goes wrong, all the rest break together.
@Joe11924
@Joe11924 Год назад
It would be great if Brilliant actually adhered to GDPR instead of just invading your privacy
@iglobrothers645
@iglobrothers645 Год назад
Would love to see how those companies would react if we were to install kernel level system loggers...
@DiamondBroPlayz
@DiamondBroPlayz Год назад
or kernel level hacks rofl
@rengomero1576
@rengomero1576 Год назад
@@DiamondBroPlayz has been done and is being sold for multiple years now, still detectable and detected numerous times.
@DiamondBroPlayz
@DiamondBroPlayz Год назад
@@rengomero1576 oof
@MartianV2GG
@MartianV2GG Год назад
@@DiamondBroPlayz that's how all Valorant hacks are, although I'd never recommend installing an unknown kernal level hack
@breadcraft3605
@breadcraft3605 Год назад
@@MartianV2GG "kernal"
@breakinggames6356
@breakinggames6356 Год назад
at this point anti-cheats are basically becoming spyware
@ДаниилПолонский-е6л
Windows rivals
@UNTHESUNTHESUNTHES
@UNTHESUNTHESUNTHES Год назад
Maybe shouldn't have cheated
@breakinggames6356
@breakinggames6356 Год назад
@@UNTHESUNTHESUNTHES whos saying I have they are just malware at this point a full on invasion of privacy and windows was bad enough that you have to take this stuff out of it and now games need this too
@КейВольт
@КейВольт Год назад
Always have been, actually
@flamingscar5263
@flamingscar5263 Год назад
thats....the entire point, to spy on your machine to try and make sure your not cheating, and there is no reason to get upset at the anti cheats, they would all vanish if cheating wasn't a problem in games, they just add extra development time and cost, but cheating is such a problem in online games nowadays that that extra cost is near mandatory for your game to be playable
@_loxymore_
@_loxymore_ Год назад
For anyone wondering : yes the QR-Code at 1:23 is a Rickroll.
@ianthelilbear
@ianthelilbear Год назад
did you know 1.93% of all QR-Codes are rickrolls
@notn1v
@notn1v Год назад
A true hero
@mels_hell
@mels_hell Год назад
You poor soul.
@WinterMute99
@WinterMute99 Год назад
Thx, i couldnt be bothered grabbing my phone in the next room
@CoreDreamStudios
@CoreDreamStudios 6 месяцев назад
When I scanned it, it only went to youtube's main page, hmm... I got lucky lol.
@flexyjerkov
@flexyjerkov Год назад
never understood how anyone would happily allow Anti-Cheat or even Cheats to run at kernel level and trust them.
@somexne
@somexne Год назад
...that is why you disable the anticheats and create your own cheats.
@fss1704
@fss1704 Год назад
I trust them to run on a separate hard drive with a separate windows install, for anything that isn't gaming i don't see a point ever using windows.
@theFishy_
@theFishy_ Год назад
Why wouldn't you trust an anti cheat 💀
@adversemiller
@adversemiller Год назад
@@theFishy_ why would you?
@treeeve
@treeeve Год назад
@@theFishy_ how can you trust they dont take your data, same with cheats you dont make.
@rohansampat1995
@rohansampat1995 Год назад
what an excellent video on fighting back against invasive software. Well done.
@handlesrtwitterdontbelivethem
too bad it will make more invasive software because of you
@reidafesta9131
@reidafesta9131 Год назад
@@handlesrtwitterdontbelivethem It's actually not invasive because it will fight the already existing invasive software.
@handlesrtwitterdontbelivethem
@@reidafesta9131 and i will fight the existing soul you have
@kajojo2399
@kajojo2399 Год назад
@@handlesrtwitterdontbelivethem but can they go higher than the Kernel?
@handlesrtwitterdontbelivethem
@@kajojo2399 yes sir all security in computing can be defeated by a gods computer that changes 0s and 1s nobody can defeat the 0 and 1 find find
@0xC47P1C3
@0xC47P1C3 Год назад
You’re videos are informative and concise. Many game hacking related videos are made by people that don’t know how to explain what they are doing (usually because they are copy and pasting)
@Manware.
@Manware. Год назад
Any other subjects of game hacking you're interested in?
@yanerpgaming6183
@yanerpgaming6183 Год назад
or maybe they don't want you/us to learn easily what they learned that spend so much time and effort yk.
@tim.martin
@tim.martin Год назад
You...are...videos 🎉
@Manware.
@Manware. Год назад
@@tim.martin Check out mine!
@zekihvh
@zekihvh Год назад
Man, he really is the videos ✊✊
@ooheureka
@ooheureka Год назад
i've always wanted to understand how drivers work, thank you!
@robsonrobbi1763
@robsonrobbi1763 Год назад
just asked a taxi driver he said he works all day.
@sasino
@sasino Год назад
@@robsonrobbi1763 💀
@lucaslindgren3237
@lucaslindgren3237 Год назад
@@robsonrobbi1763 i can't tell if you're serious or not but you're supposed to ask a truck driver, DUH!
@robsonrobbi1763
@robsonrobbi1763 Год назад
@@lucaslindgren3237 i am very serious person.
@ooheureka
@ooheureka Год назад
@@robsonrobbi1763 can he work for me?
@miles7267
@miles7267 Год назад
"The Windows Kernel is public and very well understood" as someone who interacts with the guys who write kernel cheats regularly, i can tell you right now that "well understood" is not a descriptor most of them would use for the windows kernel. I regularly hear stories about guys using poorly or completely undocumented functions that tbey found by scouring decompiled code and header files. Otherwise, great video 👍
@sid6645
@sid6645 Год назад
I dont believe any kernel to be well known by a single person lmao. Well, any kernel that is as large as the windows/linux kernel in scope.
@edcdecl
@edcdecl 9 месяцев назад
the windows kernel for a previous version of windows NT is completely decompiled afaik its called the windows research kernel. so if you consider decompiled as "well understood" then there's that, but for comprehension-wise, sid6645 is more correct
@hiiambarney4489
@hiiambarney4489 Год назад
now obviously, the future of cheating in video games is in machine learning. You don't even need access to the game AT ALL to read the image data from screen, where an advanced deeply trained AI can interpret imagery and adjust mouse inputs accordingly. Super simple but there's currently nothing that can be done on a system level to prevent these cheats (that have been out there for years, you may even have encountered them but they are usually so subtle yet effective it get's called "smurfing")
@EacanVisualArt
@EacanVisualArt Год назад
You're correct. I recently found a Poker Cheating Bot that does exactly this, using ML and mouse inputs.
@itsv1p3r
@itsv1p3r Год назад
Pretty sure smurfing is just when you are skilled at a game but make a new account to play with/against lower skilled players temporarily.
@felicityc
@felicityc Год назад
@@itsv1p3r he's saying they think it is smurfing but it is actually machine learning bots (which is ridiculous they have only recently had any traction) as an occasional smurf myself in OW1 back in the day (peaked GM hitscan, if I play in anything below master it is unfair, it is not really that fun for me. But sometimes I would help friends rank up or whatever. It loses its charm fast but later on I was coaching so I would play with lower ranked players and even when not trying to specifically win just me being in the game tilts the balance significantly) I can tell you most of them were boosting or toxic, but they are real people. When you are one you know the other ones usually. So I do not think 'smurfs' are just robots, its literally toxic high ranked people who are for whatever reason either being paid to boost accounts or just want to sh on bad players. But when I do play seriously in a very low ranked game (if i am boosting a friend I obviously want to win) it does absolutely look like I am cheating sometimes but usually you can tell the difference because the way I would play was not, like, overly risky. Cheaters who were taking it seriously would bring a duo to protect/pocket them to stop people like me from being able to counter them (playing a oneshot hero counters a cheater if you can hit shots). But if you can't even try to hit a shot then they will always win. Almost beat a cheater who got to 4900 SR or something because he was braindead and would just run into the open and aimbot everyone on soldier. But they had a dva pocket so by the end of the match I could not even try to kill him and it was a waste of time. It is really discouraging, because a smurf you can learn from, when I was getting better I did pay attention to how they played and adapted (later on it was nice finding the same people and destroying them in return :) really felt like I had made progress improving, seeing an account a year later that had ruined my day playing far worse than me). iirc there was actually one bot in Overwatch and it was kind of funny, but it was pretty clearly not human and not very good. They also streamed it live. That was years ago so I am sure things have improved, but to make a truly human-like bot, well, the decisions AI or machine learning make is sometimes really weird in a competitive format. Something is always really off. Apparently they are getting very good, but the hope is that anti-cheats will use the same techniques in reverse. I don't know what that will say for false positives.
@Dogepoleon
@Dogepoleon 6 месяцев назад
AIMr does this for free
@Vash.Baldeus
@Vash.Baldeus Год назад
The biggest issue I have with Kernel level anti-cheat software is when it remains active even when I do not ACTIVELY PLAY the game.
@xman10110
@xman10110 Год назад
this is to make sure you're not rigging your install to allow you to cheat before you boot up the game
@somdudewillson
@somdudewillson Год назад
@@xman10110 It also makes sure that any exploit in the anticheat software can be utilized by bad actors to do much worse things than cheating in a videogame.
@imdanielmartinez
@imdanielmartinez Год назад
cough cough *vanguard* cough cough
@flamingscar5263
@flamingscar5263 Год назад
@@somdudewillson what would stop said bad actors from doing that while the game is running? having it run 24/7 is no more a security risk then having it run AT ALL
@outasi_official
@outasi_official 10 месяцев назад
@@flamingscar5263 well imagine you play that game only like once a month and a zeroday in the anti-cheat is revealed while you were not playing
@wlockuz4467
@wlockuz4467 Год назад
Low level security with video game examples, your channel is a gold mine!
@idkmanreal0008
@idkmanreal0008 10 месяцев назад
@georgedick1521 neka what???
@Karltyyy
@Karltyyy Год назад
Would love to see a video on DMA devices, I read a post about using a virtual machine/ second s PC + a DMA device and found it very interesting as it avoids HWID bans.
@Nioxs
@Nioxs Год назад
Why would it avoid hwid bans💀 Maybe for the PC that the cheat is running on, but the other one where the game is running is still gonna be banned lol
@Karltyyy
@Karltyyy Год назад
@@Nioxs I’m not sure that’s why I’m asking. But if the memory is being read from a 3rd party device then it wouldn’t affect the main PC, no?
@CodecNomad
@CodecNomad Год назад
@@Karltyyy lmfao
@Nioxs
@Nioxs Год назад
@@Karltyyy It affects the PC where you play the game and start the AntiCheat
@yoshimurahirihito
@yoshimurahirihito Год назад
@@Karltyyy DMA allows you to bypass the need to read from memory locally, but you still need to write to memory for most cheat features. Most ACs will also be able to tell that you have a device installed and that might triggler flags. Also has nothing to do with avoiding HWID bans, just reduces detection vectors, if you get banned you're still HWID banned (there are other ways around this, just not DMA).
@goldenfloof5469
@goldenfloof5469 Год назад
I mean, the absolute ultimate cheat driver would be a separate machine that you could connect HDMI/DisplayPort to, and two usb ports to. It'd fudge a display, keyboard, and mouse, and since there's no way for any in-machine program to prove that those signals aren't legit since nothing in the machine itself is being modified. And I wouldn't be surprised if they came out with an A.I. that could subtly adjust your actual inputs to improve your game. Since some anti-cheats rely on seeing either unrealistic inputs, or a sudden change in input styles. So, an A.I. program that could slowly adjust your inputs more and more would be indetectable to it.
@bowenfeng9750
@bowenfeng9750 7 месяцев назад
Those kind of things already exist and can be readily bought.
@Dogepoleon
@Dogepoleon 6 месяцев назад
AIMr, its free and does this
@Dulge
@Dulge Год назад
Yet again, a really well put together and informative video. Great stuff Cazz!
@Manware.
@Manware. Год назад
He's indeed a great source of information for game hacking and allaround
@pitubul7280
@pitubul7280 Год назад
sockets are easily deteceted, for some games people use a rasperberry with port W (wifi) so it can recieve info directly from your wifi and then you configure it to seem as your mouse. But you will still need to make a bypass to make the rasperberry invisible (make it so it seems its not connected to any socket, normally it will be connected to the USB-3.0 socket)
@Nickjack0310
@Nickjack0310 Год назад
or just patch the anticheat
@giannnnni
@giannnnni Год назад
@@Nickjack0310 ???? LOL
@ashxxiv
@ashxxiv Год назад
@@Nickjack0310 sure, but that is a much much harder task and would require far more moving parts in your program to circumvent the anticheat. the idea of not doing this is so that your cheat is efficient and as light weight as possible. some games ac is easier to "patch" but other more popular games require a lot of reverse engineering on the ac and i mean a *lot*
@Hnkka
@Hnkka Год назад
You dont need to make the rasp invisible, just connect it with usb cable and make it seem like elgato streamdeck or something else
@dr.oetker6560
@dr.oetker6560 Год назад
@@ashxxiv better than ???? LOL guy
@hegyak
@hegyak 7 месяцев назад
2:40 It should be noted, as a random piece of Windows History/Trivia. That the OS Controlling RAM Access was first done in Windows NT. And has been more or less this way since XP. 95, 98 and ME did not follow this convention. But XP and new Windows Versions do.
@iceyberg7863
@iceyberg7863 Год назад
This yt channel is such a blessing! Hacking in general always seemed like black magic to me and I just didn't know where to start until I stumbled upon this channel. Keep it up!
@jordan13377
@jordan13377 Год назад
🤓
@sexlover34
@sexlover34 Год назад
@@jordan13377 👺
@Mart-E12
@Mart-E12 Год назад
Why would you even start?
@vasatruhl
@vasatruhl 2 месяца назад
​​@@Mart-E12 Cuz its fun and you learn a lot about the windows api and how games work
@carlospulpo4205
@carlospulpo4205 Год назад
The best way to cheat is the 2 computer method using a hardware debugger to bridge the host and debugger, it's undetectable to the host running the game. Example of this is using a PCI card that opens up a DMA pipeline. I break anti-cheat engines for fun.
@solo274
@solo274 Год назад
👍
@ting1561
@ting1561 Год назад
"undetectable" -> This isn't true [anymore]. VGK and ESEA have proven, that you can easily detect DMA these days. Even with custom firmware.
@fss1704
@fss1704 Год назад
@@ting1561 Define easily, because in the end of the day all it can do is try to parse known signatures of access, if i make a cheat and don't publish it's truly indetectable, DMA tracking is tricky as FUCK, and theoretically all you would need to do to write your own driver is to pay microshit to sign a buggy code like with VMWARE, or buy a driver exploit for a device you own, Heck, write your code to use the video card as DMA then it's a complete and absolute clusterfuck madness blackhole to try to block the cheat.
@adversemiller
@adversemiller Год назад
@@fss1704 Couldn't have said it better. Infact one of my favorite ways to access memory and bypass Anti-cheat doesn't even require DMA. You can use something like CosMapper to just manually map your driver before you launch the game. Works like a charm
@fss1704
@fss1704 Год назад
@@adversemiller sweet, didn't knew this tool, i have a pc with a compromised intel me that was a legend reverse engineering hacks, watch god mode unlocked to have a grasp, used to cheat very well, just small fov aimhelp and triggerbot with esp invisible to the software, i exfiltrated the esp box data trough pci slot like i was using a gpio and the o.s. had absolutely no clue that there was anything connected, i used a bluepill to draw the esp boxes on top of a vga signal.
@user-bg1xh3yl5o
@user-bg1xh3yl5o Год назад
I like how the surf gameplay is just spectating the 38.02 run replay bot
@felicityc
@felicityc Год назад
So many people in these comments just wanting to get cheats lol with no interest in learning anything. So sad, such little effort. They would be so easy to give malware to. They will download anything you give them and run any batch file you want just because they want to feel better at the game than they are. We optimized games for competitive play in windows (not for any cheating, just tweaks to windows to make it not shit), and kids would literally do anything we gave them. My friend gave someone a bat file that was mostly gibberish obfuscated and it had a command somewhere in the middle to check all drives for fortnite and uninstall it. Most harmless thing but the kid really saw it uninstalled, reinstalled it, and did this 4 more times before asking why it wasn't working. If you did anything worse than that it is just so easy. It is sad. But we need to be aware of the danger in these communities because people who cheat for malicious reasons are often willing to also do malicious things to people.
@reverenddick8562
@reverenddick8562 Год назад
I had the idea to get into game hacking about 6 months ago. I'm now a certified IT Specialist and have zero interest in games anymore. The computer world is so damn big.
@user-zu1ix3yq2w
@user-zu1ix3yq2w Год назад
What are you doing, though
@reverenddick8562
@reverenddick8562 Год назад
@D: I'm currently learning C language and then transitioning to C+ for development.
@realmslayer
@realmslayer Год назад
@@reverenddick8562 do you mean c++
@reverenddick8562
@reverenddick8562 Год назад
@Realm Slayer yes, or CPP, as I've also seen it.
@realmslayer
@realmslayer Год назад
@@reverenddick8562 okay because I was a little bit confused when you said C+
@TheWayManREAL
@TheWayManREAL Год назад
I wish all the faceit kids on faceit would watch this video and realize, just because they have anti-cheat, doesn't mean zero hackers exist on faceit lol. It just means they have to pay a few extra dollars.
@johnpapa4591
@johnpapa4591 Год назад
Faceit Anticheat is almost as bad as vac. I remember back in the day almost every cheat available worked on vac and faceit.
@assssss3661
@assssss3661 Год назад
it is better than matchmaking though, but i get your point hell i cheated in faceit with a free shit built in java paste that barely worked but account never got beaned
@plmyop6756
@plmyop6756 Год назад
@@assssss3661 - 🤡🤡
@bennguyen1313
@bennguyen1313 Год назад
Basic question.. How do you call functions from a driver's source file? I have a USB (VID0A46 / PID9621) Ethernet Adapter and found driver source code for it, qop_kernel/drivers/net/usb/dm9620 I'm interested in using the device and adding/modifying that driver. But not sure how to get started (compile, load, call functions). For example, I installed gcc and plugged it in , but how do I call load it, in order to call its functions.. like "dm_write_eeprom_word"?
@lightxcookie5121
@lightxcookie5121 Год назад
great video expalanation of general driver's meaning and development process
@SCHIZOCYCLIC
@SCHIZOCYCLIC Год назад
your videos are always interesting and well done, thank you
@BurritoByte
@BurritoByte 8 месяцев назад
Thank you so much for the video, you explained the process very well!
@freshnuts864
@freshnuts864 Год назад
I really like this format & the breakdowns
@nhkuser
@nhkuser Год назад
The TF2 surf gameplay in the background caught me off guard. Nicely done video!
@zzzetsulive
@zzzetsulive Год назад
For alot of things having a good driver is a decent idea, case and point Baby Driver
@mohammedzaid6634
@mohammedzaid6634 6 месяцев назад
Bro your explanation on windows driver is so slick and understandable i can listen to your explanation all day what are the beginner level resources you would suggest to someone getting started on windows kernel programming not in game hacking but in general thank you for your contents :)
@ismailaf3634
@ismailaf3634 Год назад
4:25 wait wtf was that
@johanngambolputty5351
@johanngambolputty5351 Год назад
Is this why these games have taken so long to support linux, because of how windows specific their methods are? Are the versions of easy anti cheat now available for proton also as potentially invasive?
@moimoi9995
@moimoi9995 Год назад
No, AFAIK the proton version of eac is much less potent because, linux being a bit more secure than windows, it simply won't allow it to run in kernel mode.
@iwky1930
@iwky1930 Год назад
Problem with linux is that you can just make a patch for your own kernel or anyone can modify it. Thats why no anticheat support.
@johanngambolputty5351
@johanngambolputty5351 Год назад
​@@iwky1930 problem for enforcing anticheat on someone elses pc perhaps, great for using your own pc the way you want to though...
@iwky1930
@iwky1930 Год назад
@@johanngambolputty5351 well yea i meant it as a problem in the case of anticheat support.
@ishid_anfarded_king
@ishid_anfarded_king Год назад
problem is that anticheat developers are control whores, linux can't run anticheat on root level only user level unlike windows.
@sudhanwapande2040
@sudhanwapande2040 3 месяца назад
Apparently, there was no hacker in Valorant, but using this method, now there is full of cheaters in Valorant, one of my friends sell cheats utilising this method, which is sad somehow we find loopholes in any anti-cheat system.
@Naifzy
@Naifzy 5 месяцев назад
Thanks !
@johndon3782
@johndon3782 Год назад
Also you do not "create your own versions of reading and writing memory" to get around hooked syscalls or anything else the anticheat looks for.
@Exachad
@Exachad Год назад
How the hell are cheaters so desperate to cheat that you all somehow find more privilege escalation zero-days and create 10x more resources about driver programming, reverse engineering, and process hijacking than actual highly funded security research teams combatting malware? That's just the people providing the info for free as well. I'm sure there's a lot more information people don't disclose since they sell paid cheats. Every time I do research about this stuff, resources with a focus on game hacking always seems to pop up and they have more resources and better explanations than the alternatives. Hate multiplayer cheaters, but gotta concede that that make useful stuff. I just hope most of y'all are learning this for fun and not to cheat in actual competitive games or make malware. Reminds me of when I learnt that of this realistic tank based game called War Thunder that is apparently responsible for countless leaks of classified military information from different countries to win arguments on the forum or get certain vehicles buffed/nerfed. When the recent Pentagon leak happened, I remember people were joking about it being related to War Thunder. Turns out it actually was. Some gamers are truly lunatics.
@felicityc
@felicityc Год назад
It was not countless leaks, iirc it was just one about the F-16. It was non-critical information and something some random enlisted probably knew and had access to on something that wasn't SIPRNET. I have a lot of documents about the planes I flew on (Far more sensitive than the F-16) that are unclassified, but the general public doesn't really have access to them easily because they are part of our training, and what the public has is just generalized information. I have talked with some cheat devs of very expensive paid hacks and they are very talented people. Much more talented than the average pixelbot writer. You can tell the difference in class, it's like a drug dealer vs. the drug lord. They are able to get around anticheats long before anyone else and able to keep it updated, somehow. Their value becomes less and less useful as the anticheat is compromised, and this was the case for Overwatch, which started out having a decent anticheat (it stopped most memory cheats, which were the most dangerous for that game, where most things were server side, so most things could not be touched), but Blizzard neglected it and since it was in-house, it was fairly obfuscated but only got easier and easier to defeat. Most of the lower tier cheaters who sell stuff include malware (hwid spoofers are almost always malware for some unsuspecting kid) and they tend to be really dumb and scammers, who steal other people's cheats and resell them with some minor modifications. Many cheaters that do not develop are also very talented because they too enjoy reversing. It was annoying I had to do all this in secret despite myself never cheating because learning about these things was very informative for what was really possible, and what was out there; and what to look out for. I also forwarded cheats to Blizzard's line quite often but I doubt it made a difference. The community is very scummy and dangerous. Cheating is addictive like a drug if you lack empathy in some regard. But for every intelligent engineer and software dev (one I knew specifically would teach me how jank some of the worst cheats were) there are like 100 kiddos and scammers or more, treating it like a business, or trying to get people to do things for them for free while they do not care to learn anything. at some point in time many people need a lockpicker... someone has to be able to do it. There are also grey hats who go for reward money in return for finding exploits. It is a very interesting dynamic and I found cheaters to be interesting people. At the end of the day, though, the majority of them are ruining these games and often for very stupid reasons (everyone else is cheating is a common one by people coping they are bad).
@chri-k
@chri-k Год назад
@@felicitycno, there are at least three. One was on the specifications of some Chinese tank shell, don’t remember what the third one was.
@xaviersobaseedd
@xaviersobaseedd Год назад
2:37 ad end
@congriofish
@congriofish Год назад
Best explanation on how to make hacks I ever heard.
@omi8101
@omi8101 Год назад
A minute long sponsor for 7 minutes of content?
@minghaolin
@minghaolin Год назад
Great explanation! Could you make a video which talks about how to write a window driver for game hacking?
@_mishki_
@_mishki_ 9 месяцев назад
Happy Chrismas everyone
@srandista11nuda59
@srandista11nuda59 Год назад
Not me getting a f stroke when you put a blue screen with the sound and I instantly thought I got a bluescreen xDD
@davorfister
@davorfister 11 месяцев назад
With Great Power Comes Great Responsibility
@algerr3952
@algerr3952 Год назад
I was just about to get started with drivers and then I see that you just uploaded this video xD
@dropheadru
@dropheadru Год назад
I offer my Uber drivers to help me in cheating, but they decline. I guess, I going to stay with this woman for longer than I expected
@pickle6114
@pickle6114 Год назад
that blue screen of death scared me i thought it actually happened
@Haste-fy9qy
@Haste-fy9qy Год назад
Mom! New Cazz vid just dropped
@radspiderjackson
@radspiderjackson Год назад
having a vid on this channel of this method makes me feel better about following these instructions from some shady site that looked straight outta the 80's..
@dbmaster46446
@dbmaster46446 Год назад
2:49 success.. Failed with error xD
@rabi636gamer
@rabi636gamer Год назад
Bro do more of these
@I_am_a_human_not_a_commodity
Not gonna lie, when that BSOD came up, I was genuinely scared.
@SwissExperiments
@SwissExperiments Год назад
very well explained!
@AZZAMNO1
@AZZAMNO1 Год назад
I'm interested to see how hacking evolved over time, back then it was just basic damage hack, now people start making ESP mod menu and stuff. last time, I saw hacker start spawning weapon in a multiplayer game/ teleporting everyone in the map. which is insane. how do you even manage to get that far with hacking.
@acev3521
@acev3521 11 месяцев назад
Wdym now? Esp was literally something you could download for free in cod 2
@glitchy_weasel
@glitchy_weasel 10 месяцев назад
Hypotetically speaking - what happens if you go one step further: forget about kernel level access through drivers, what about modifying the kernel itself. Like, the kernel is a file on your disk, right? ntoskrnl or whatever it's called. If someone knows what they're doing, could they make a cheating kernel, basically a rootkit built directly on the kernel to inject cheats that are undetected even by drivers.
@lindstr_r
@lindstr_r 10 месяцев назад
The Windows kernel is a collection of multiple files and dynamic libraries and it is not modifiable since it is closed-source so modifying the kernel itelf is not viable and as a addition there are many counter measures to programs trying to modify any kernel driver or the kernel itself like Windows Patchguard
@kiooo9
@kiooo9 Год назад
Anybody who has a problem with anti-cheat software and a multiplayer game is extremely suspicious in my book
@ricedbroccoli
@ricedbroccoli Год назад
Anyone who doesn't have a problem with a piece of software they are forced to have running all the time at one of the most privileged levels in a computer OS, just quite simply either doesn't understand Computers or is a fucking idiot.
@davidsmemebasement1162
@davidsmemebasement1162 Год назад
Don't know if giving people the idea of trying to write their own KMD, which does have the real danger of bricking a PC when done wrong, is a good idea
@cazz
@cazz Год назад
Let natural selection do its thing... :)
@OpressivePeach
@OpressivePeach Год назад
Who remembers swapping dayz keys on steam and u we’re back in an instant
@j.y.
@j.y. 11 месяцев назад
Thanks for the video. Could you make a video on how to manually map drivers? Thanks
@troy7306
@troy7306 Год назад
Hey there cazz. You know that there is a lot of regular ppl who dont have any on youre yt channel like me who want to test the hacks. So can you please make a tutorial on how to actually use it ourselfs.
@drcyb3r
@drcyb3r Год назад
If any game uses those anti-cheat tools that could monitor my whole PC, I uninstall and refund them. I don't want Spyware on my PC. I don't cheat and I don't want an unknown amount of usage data to be stored somewhere and be visible by someone.
@imn1ghtisshort709
@imn1ghtisshort709 Год назад
What if you directly burn your cheat or driver onto the motherboard. I remember hearing about some 3rd party compagnies that sold motherboard in some asian countries burn a info stealer malware so it literally cant be detected by anti viruses which has kernel level permission. So we can make the same situation happen but instead of a malware and anti viruses, we have a cheat and anti cheats
@chri-k
@chri-k Год назад
How does the installation process even happen on Windows?
@egoalter1276
@egoalter1276 Месяц назад
Game genie basically. Thing is, legitimate peripherals are registered and have officially assigned identifiers. Now you can forge one of those, so automatics may not pick it up, but if enough sightings of an unusual device ID get associated with reported cheating, manual review is just going to get it flagged as a malicious peripheral. There are really only two ways around kernel monitoring. Either switch your memory injector's ID frequently enough that it doesnt get intercepted, or run the entire kernel in a virtual environment, and modify memory from outside the scope of its virtual kernel. This can go as far as airgap isolation and hardware debugging feom a second compuiter. At that point becomes impossible to detect the memory modification, and anti cheat has to fall back on reviewing performance, most likely with machine learning algorithms.
@KayBot.
@KayBot. 5 месяцев назад
When i try to load a cheat it keeps saying Failed to initialize driver
@karusic
@karusic Год назад
This is a LEGEND channel
@monkegaming6416
@monkegaming6416 Год назад
most replayed is the end of the sponsor 💀
@chri-k
@chri-k Год назад
i think “most replayed” = “most skipped to”, so that makes perfect sense
@user72-jl2tl
@user72-jl2tl 4 месяца назад
Logitech g pro supperlight 2 + arduino Leonardo + usb host shield?
@NotLuxCsgo
@NotLuxCsgo Год назад
@cazz can you make cheat and kernel driver for fortnite fully undetected just manual ban
@commenterycasing
@commenterycasing Год назад
return of the king
@goliat2606
@goliat2606 Год назад
What are the most ussable functions which have to be in driver? Memory read, memory write, and...? If i read memory and it is function address, how to call it from kernel mode using user mode application and um km communication? Is it needed at all? Or i can just call it from user mode?
@meth6922
@meth6922 Год назад
bro do yk how to bypass eac
@goliat2606
@goliat2606 Год назад
@@meth6922 what you want to if you want bypass it?
@bozleyangling
@bozleyangling Год назад
absolutely amazing video - thorough and well said. thanks cazz!
@gabrielT93x
@gabrielT93x Год назад
Awesome video bro, can u do a internal/external using rustlang e show it to us?
@RoninDoesStuff
@RoninDoesStuff Год назад
Legit question. Why cheat in video games? This video popped up on my reccomended so I'm just curious. The obvious reason I come up with is "because I want to see if I can get away with it", so is that it?
@manoflead643
@manoflead643 Год назад
There's two sides of it, making them and using them. Making them is largely a "To see if I can, for the challenge" kind of thing, using them is likely more for attention and power fantasy and such. Yuh.
@Gr13fM4ch1n3
@Gr13fM4ch1n3 Год назад
"I want the numbers that go along with being good at the game without putting in the effort to learn how to be good at the game."
@heliqs_
@heliqs_ Год назад
sometimes games can get boring
@notjustforhackers4252
@notjustforhackers4252 Год назад
Meanwhile in Steam Proton.... anti cheat runs entirely in user mode.
@mik11112
@mik11112 Год назад
In Proton anticheat don't run at all.
@asunavk69
@asunavk69 Год назад
@@mik11112 it runs when it runs, thats what. i've played brawlhala(EAC), and dying light(vac) and those run, however many others don't.
@notjustforhackers4252
@notjustforhackers4252 Год назад
@@mik11112 Not true. Many anti cheat software versions work just fine.
@qlum
@qlum Год назад
Of course, it does, for the system running in user mode is more secure. On Linux, running it as root or in the kernel makes little sense. Unlike on Windows, the user has full control over the operating system. Even an anti cheat operating on a kernel level can be defeated with a patched kernel, which would not be detectable. The situation is kind of similar to hiding magisk root on android, detecting it really does not work well through traditional means.
@shallex5744
@shallex5744 Год назад
@@notjustforhackers4252 kernel-level anti-cheats for Windows don't work in proton though, but many user-space anti-cheats for Windows do
@motbus3
@motbus3 Год назад
Great video thanks
@techconix
@techconix 9 месяцев назад
love how vanguard isnt on the thumbnail
@wanderingknight10
@wanderingknight10 Год назад
.data ptr can be detected if not going through proper sources
@peterSobieraj
@peterSobieraj 5 месяцев назад
Can we just connect gaming PC thru other PC, and use that other PC for scaning network trafic, to get informations that we need ?
@Zaary
@Zaary 4 месяца назад
network traffic is encrypted
@0x157
@0x157 Год назад
to add on something, vbox lets u take snapshots without a premium sub, i find it quite useful, not sure if vmware does the same.
@blargety
@blargety Год назад
I have no idea why I watched this. It made literally no sense to me, but it was fascinating.
@cuzinskillzgeometrydash6353
@cuzinskillzgeometrydash6353 7 месяцев назад
It makes me mad than random game Companies have Kernel access on our Computers and still there are Cheaters ingame. Makes no sense to give up that much as a User, to get basically a delay for cheaters to come back.
@HobkinBoi
@HobkinBoi Год назад
I knew the qr code was a rickroll lmao
@g0ste
@g0ste Год назад
That blue screen gave me a minor "wtf" moment watching in full screen
@saimonlovell2671
@saimonlovell2671 Год назад
Some day someone will create a RAM that has additional USB-C port where you can connect your phone to and directly manipulate memory data without operating system even knowing about it.
@opaulomathias
@opaulomathias Год назад
Your content is amazing, u gonna go far with this type of videos :)
@ukraineball953
@ukraineball953 9 дней назад
I will need one, so I can finally play it on Linux, nothing else xD
@p.100
@p.100 9 месяцев назад
pretty sure the kdmapper method is commonly detected now days
@boywithacoin
@boywithacoin 4 месяца назад
**speaks about kernel and shows JS code**
@Gamer-xk8bk
@Gamer-xk8bk 8 месяцев назад
how do antivirus and anticheat detect kernel mode cheats
@TwixedM9
@TwixedM9 Год назад
Fire Video Mate!
@patrickslomian7423
@patrickslomian7423 Год назад
For showing your Desktop you also need drivers, for moving the mouse you need drivers and whats the point ? You just showed some code and you didnt explain the game hacking thing. You dont need visual studio to write drivers WTF.
@ItIsYouAreNotYour
@ItIsYouAreNotYour Год назад
You either didn't watch the video, have a horrible understanding of English, or you were pile drive'd onto your head when you were an infant, and they decided to use your soft spot for chip condiments just to get something useful from you.
@patrickslomian7423
@patrickslomian7423 Год назад
@cledtz 1. Well, the kernel is used to communicate with the drivers, and ? If your telling me that you need drivers to run a game - then we totally agree, but why would you make an video about it. Did you try to run a game without drivers :DD:D? Its clearly not going to run. You gave some examples but why ? What did it changed ? 3. I guess your the one who is not informed enough, I can hack a game right from the source code, I can change the game files of the game without running it , I can write some code that will change the way the game is played WITHOUT ANY OF THESE DRIVERS THAT ARE NEEDED TO RUN THIS GAME. What hacking are we talking about ? If the game is Online I can hack the database etc. Dude I think you should read alot more about game hacks and how they are made.And I would be careful with your language bcs the only stupid comment here is yours.
@foksha8278
@foksha8278 Год назад
@@patrickslomian7423 excuse me but you don't have any idea what you're talking about.
@patrickslomian7423
@patrickslomian7423 Год назад
@@foksha8278 thank you for your opinion, how many games did you Hack ?
@匿名-x5m
@匿名-x5m Год назад
@@patrickslomian7423 Hacking a database is beyond game hacking. If you can hack any database, then hack my youtube account😂 stop your nonsense🤡
@ProtoPropski
@ProtoPropski Год назад
Anti-Cheat is a fool errand, sure it's better then nothing, but certain games need it, but games lile VRChat literally don't after-all it doesn't actually solve anything Crashers still exist, and I've ran into many times, it just prevents modding, and forcing people through paid avatar increasing, Anti-Cheat is just a hassle that can be avoided
@br4ndyaw4l
@br4ndyaw4l Год назад
anit into the whole hacking scene anymore buttt cazz do be makin some entertaining ass videos
@hellomine2849
@hellomine2849 Месяц назад
VMware free edition doesn't support snapshots like VirtualBox(which is free)
@ThePirateHistory
@ThePirateHistory Год назад
Waiting for the full driver )) tnx
@MegaChickenPunch
@MegaChickenPunch Год назад
lol public driver is gonna suck balls
@DT-hb3zu
@DT-hb3zu Год назад
*Tencent has entered the chat*
@markkariuki1497
@markkariuki1497 Год назад
Just learned os1 and i took it for granted until i realised i had just understood everything this guy just said coz of it😂😂
@Martin_Val
@Martin_Val Год назад
I was waiting for this ❤
@alurma
@alurma Год назад
Awesome video bro. Installing Visual Studio immediately!!!
@kyminh7186
@kyminh7186 Год назад
I have a question that when i using Kernel driver cheat hooking function of modules in process, read write memory of process so i have to inject dll like i do in internal cheating user-mode ?
@Dogepoleon
@Dogepoleon 6 месяцев назад
if you still need this, no you shouldn't since it is directly operating on the kernel
@devilfronty_yt
@devilfronty_yt Год назад
How to make config file for human like auto headshot and super aim assist file for pubg mobile?
Далее
HOW ANTI-CHEAT BYPASSES WORK
8:18
Просмотров 497 тыс.
How to Crack Software (Reverse Engineering)
16:16
Просмотров 559 тыс.
We finally APPROVED @ZachChoi
00:31
Просмотров 4,2 млн
HOW AIMBOTS WORK
8:36
Просмотров 1 млн
How Hackers Bypass Kernel Anti Cheat
19:38
Просмотров 710 тыс.
Hacking any Game with Python and Cheat Engine
14:14
Просмотров 48 тыс.
MOBILE GAME HACKING (FOR NOOBS)
9:16
Просмотров 218 тыс.
A Modern Operating System in 1.44MBs
12:32
Просмотров 1,2 млн
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 646 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
When a CIA Hacker Goes Rogue
23:09
Просмотров 2,2 млн
How A Steam Bug Deleted Someone’s Entire PC
11:49
Просмотров 999 тыс.
Learn Reverse Engineering (for hacking games)
7:26