HOW ANTI-CHEAT BYPASSES WORK

Sdílet
Vložit
  • čas přidán 3. 06. 2024
  • To try everything Brilliant has to offer-free-for a full 30 days, visit brilliant.org/cazz/. The first 200 of you will get 20% off Brilliant’s annual premium subscription.
    💎 Source code is available for my Patrons!
    / cazzwastaken
    💎 Join our community over on Discord!
    / discord
    → Twitter: / cazzwastaken
    → GitHub: github.com/cazzwastaken
    → Instagram: / cazzwastaken
    → Email: cazzwastaken@gmail.com
    → Donate: www.paypal.com/donate/?hosted...
    📝Resources 📝
    → Why You Need a Driver: • Why You NEED a DRIVER ...
    → Learn AC Bypassing: www.unknowncheats.me/forum/an...
    → Open Source Kernel AC: github.com/mq1n/NoMercy/tree/...
    → DMA Explained: • How Software and Hardw...
    → Handle Hijack: github.com/Apxaey/Handle-Hija...
    ⚡See More ⚡
    → Learn Game Hacking: • How to LEARN HACKING
    → Reverse Engineering: • Learn Reverse Engineer...
    → Chams: • REAL CSGO CHAMS - DRAW...
    → CreateMove: • Hook CreateMove From S...
    → Internal Menu: • IMGUI INTERNAL DIRECTX...
    → Aimbot: • MAKE AIMBOT IN 10 MINUTES
    🌌 Disclaimer 🌌
    This video was sponsored by Brilliant.
    Shout out to Chris for the thumbnail ⭐

Komentáře • 768

  • @cazz
    @cazz  Před 7 měsíci +95

    To try everything Brilliant has to offer-free-for a full 30 days, visit brilliant.org/cazz/. The first 200 of you will get 20% off Brilliant’s annual premium subscription.

    • @x4dam
      @x4dam Před 7 měsíci +2

      2 days ago... Riightt

    • @wmp-
      @wmp- Před 7 měsíci

      video would of been unlisted-private and he commented on it@@x4dam

    • @maqus9550
      @maqus9550 Před 7 měsíci +4

      how did you even get a sponsorship as a game hacking channel?

    • @Amogsusiskindasus
      @Amogsusiskindasus Před 7 měsíci +1

      So if i use it will i get an anti cheat to my game??

    • @memeconnect4489
      @memeconnect4489 Před 7 měsíci

      i will love if you talked more about DMA its a kinda interesting topic

  • @opensuseappreciator
    @opensuseappreciator Před 6 měsíci +1133

    I think it could've been worth mentioning the security and privacy concerns of giving ring 0 security clearance to both cheats and anti-cheats and why some people are against it

    • @hashtags_YT
      @hashtags_YT Před 6 měsíci +77

      @@purplesky135 There are developers and programmers who actively make fun of Linux... so not all of them.

    • @opensuseappreciator
      @opensuseappreciator Před 6 měsíci +5

      @@purplesky135 I'm pretty sure this video is meant for a general audience

    • @kodicraft
      @kodicraft Před 6 měsíci

      @reapiu8316 Sadly, I doubt they ever will. Reverse compatibility concerns have caused a lot of frankly stupid design decisions in Windows in the past and becoming a true micro-kernel would most definitely damage reverse compatibility a lot. Especially since kernel anti-cheats are so popular and gamers seem to have their eyes wooled over by game studios.

    • @manixxzz1483
      @manixxzz1483 Před 6 měsíci +22

      If you're on windows (like most people are) then you've already forfeited all of your privacy. And I don't see how Microsoft is more trustworthy than Valve for example. It's not really a good argument.

    • @opensuseappreciator
      @opensuseappreciator Před 6 měsíci

      @@manixxzz1483 If you're willing to go that far, might as well say that anyone not running their OS on their RAM forfeited their privacy, if that, given Intel's ME and AMD's PSP both running in the background and doing all sorts of shit like recording all of your key inputs and bypassing encryption

  • @lucid_horizons
    @lucid_horizons Před 7 měsíci +172

    how do I bypass the divorce papers?

    • @JakeAnthrax420
      @JakeAnthrax420 Před 7 měsíci +17

      The Anti-cheat is very good, don't try to bypass it!

    • @mostlyrob3469
      @mostlyrob3469 Před 7 měsíci +14

      public static void main string args

    • @lucid_horizons
      @lucid_horizons Před 7 měsíci

      @@JakeAnthrax420 I anti-cheated on my wife

    • @lucid_horizons
      @lucid_horizons Před 7 měsíci

      @@mostlyrob3469 public static void main string arguments with my wife

    • @not_kode_kun
      @not_kode_kun Před 7 měsíci

      @@mostlyrob3469 java cuck spotted

  • @mreazl6227
    @mreazl6227 Před 7 měsíci +434

    This channel is very underrated, this video is edited really nicely!

    • @cazz
      @cazz  Před 7 měsíci +22

      Appreciate it!!

    • @s6mir
      @s6mir Před 7 měsíci

      we appreciate you!@@cazz

    • @ChildClosetCheatin
      @ChildClosetCheatin Před 6 měsíci

      @@cazz yo do u know how to like remove hwid lock from a exe in c++?

  • @peanut9426
    @peanut9426 Před 7 měsíci +551

    I really don't like cheating in multiplayer game but the video was very well done and informative it was a pleasant watch :) +1 sub

    • @yorunoken
      @yorunoken Před 6 měsíci +18

      hey, I don't cheat but I feel like that more advanced "cheaters" simply do this for fun and to pass time

    • @MarioLuigi0404
      @MarioLuigi0404 Před 6 měsíci +38

      @@yorunokensame. I don’t like cheaters, but cheating for the sake of learning and experimenting with code and stuff is infinitely more respectable than cheating in pubs because you don’t have the conviction to get good.
      Learning how this stuff works is just fun.

    • @yorunoken
      @yorunoken Před 6 měsíci +2

      @@MarioLuigi0404 yes exactly!

    • @notagoose9786
      @notagoose9786 Před 6 měsíci +9

      I have only cheated once and that was in TF2 (this was like 2 years ago) I played heavy with the name 'level two sentry' I made rules for myself and the people knew I was cheating bcs it was a private game I was only allowed to move where an engie was I was only allowed to shoot if they where in a certain area around me it was funny but I will never cheat again because it's just not fun to not improve

    • @MarioLuigi0404
      @MarioLuigi0404 Před 6 měsíci +6

      @@notagoose9786 that’s just goofy as hell lmao
      But yeah if it’s a private lobby and everyone is cool with it, I don’t see any real moral reason to be against it

  • @BudgiePanic
    @BudgiePanic Před 7 měsíci +162

    Next generation cheats: Machine learning models that automatically aim and fire using the game’s video output

    • @AlbySilly
      @AlbySilly Před 7 měsíci +9

      Oh 100%

    • @cazz
      @cazz  Před 7 měsíci +83

      Yup. Versus ML anti-cheating models 🤣

    • @Sgttv
      @Sgttv Před 7 měsíci +14

      Very fun to cheat in a game when literally all you have to do is looking at your screen... lmao Cheaters gonna game out themselves

    • @wv6309
      @wv6309 Před 7 měsíci +9

      there has been machine learning cheats for 4-5 years now, there were a handful of projects with yolov4

    • @trc7343
      @trc7343 Před 7 měsíci +5

      they are called pixel bots

  • @wfjhDUI
    @wfjhDUI Před 7 měsíci +527

    Wow. This arms race is really interesting and impressive. I had never heard of using DMA to cheat at games before. I suppose the next step and the comparably powerful sledgehammer anti-cheat techniques would be statistical detection methods running on the server, e.g. looking for mouse movement data indicative of an aimbot, and stronger isolation of game state data to the server, e.g. in the strongest case the client could send raw inputs and only receive raw video and audio data so that there isn't even game state data for hacks to look at unless they start using AI methods. But DMA-based cheats for fast-paced real-time games that are sufficiently subtle, like ESP hacks on a second computer, seem almost impossible to stop (detecting the DMA device? code and data obfuscation?) unless you implement your own "hardware anti-cheat", e.g. restricting the player's hardware, as with a console, or surveillance of the player, as at a tournament. In our coming cyberpunk dystopian future, where Valve is monitoring every gamer with in-home cameras 24/7, we'll then have to start using cyborg brain implants and gene-editing to cheat and then it'll become a philosophical issue about what even is "cheating".

    • @I_SEE_RED
      @I_SEE_RED Před 7 měsíci +12

      Just force ppl to use windows 11, this breaks DMA

    • @wfjhDUI
      @wfjhDUI Před 7 měsíci +73

      @@I_SEE_RED Kernel DMA protection is for preventing attacks _against_ the user, not _by_ the user.

    • @memeconnect4489
      @memeconnect4489 Před 7 měsíci +13

      @@I_SEE_RED source ?

    • @I_SEE_RED
      @I_SEE_RED Před 7 měsíci +1

      Pcileech

    • @doverif
      @doverif Před 7 měsíci +9

      @@I_SEE_RED and how exactly are you going to force people to use one specific operating system? lol

  • @VRixxo123
    @VRixxo123 Před 7 měsíci +596

    As a Software Developer, it's nice to learn some "Ethical" hacking 😊

    • @user-mj8bg3fw8w
      @user-mj8bg3fw8w Před 7 měsíci +13

      As a software Developer you would know the Windows Api and its functions for accessing other programs already

    • @TheOfficialOriginalChad
      @TheOfficialOriginalChad Před 7 měsíci

      @@user-mj8bg3fw8w or they write in hundreds of other languages for hundreds of other environments…

    • @VRixxo123
      @VRixxo123 Před 7 měsíci

      @user-mj8bg3fw8w That would assume I develop for windows at a low level, it's many types of software

    • @ScipiPurr
      @ScipiPurr Před 7 měsíci

      @@user-mj8bg3fw8w That greatly depends on if they've done any Windows application programming which many devs have not

    • @user-hj4ym7ug3h
      @user-hj4ym7ug3h Před 7 měsíci

      No Not always@@user-mj8bg3fw8w

  • @eli3963
    @eli3963 Před 7 měsíci +109

    Compiler optimization is something you can usually turn off or restrict.

    • @cazz
      @cazz  Před 7 měsíci +54

      This is true, I failed to mention it in the video though. Junk code will work, with optimizations turned down.

    • @thedirector69
      @thedirector69 Před 6 měsíci +9

      you can keep junk code even when compiler optimization is enabled. When compiler cannot predict if a block of code will ever run or not it will keep it anyway.
      Also in c++ is possible to run code at compile time with constexpr keyword that allows you create encrypted strings and more and decrypt them at run-time

    • @patrikjankovics2113
      @patrikjankovics2113 Před 6 měsíci +1

      volatile gang

    • @TRDiscordian
      @TRDiscordian Před 6 měsíci

      @@cazz depends, I forget the details but for ARMA2 they have their own scripting engine for UI and game operations. I don’t believe you can really tune it much. When one of my incredibly dumb friends shared a fun multihack I put together iwith his other friends … then they all joined servers to troll admins with god-like abilities my scripts were completely blocked.
      Not 100% sure how their detection works but I never got any of those exploits safely again. (Safely as in, I won’t be randomly flagged, I had a setup to safely test for potential flags if I went live).
      All I know is they use BattleEye.

    • @mariobabic9326
      @mariobabic9326 Před 3 měsíci

      @@thedirector69 is there a framework for this?

  • @kanuos
    @kanuos Před 7 měsíci

    Never subscribed so fast in my life. Excellent visuals, presentation and quality! Keep it up mate!

  • @INeedAttentionEXE
    @INeedAttentionEXE Před 7 měsíci +1

    You can use an old version of a compiler or use the -g/-O0/-Wno-unused-function/__attribute__((used)) flag on the compiler to not eliminate unused functions to change the signature.

  • @jasonls221
    @jasonls221 Před 7 měsíci +49

    Also for hardware cheats you can usually run it all on a pi within the computer plugged into pcie, then you can emulate anything from anywhere like a kvm if it's network attached (Just need to spoof as another device to get around hardware id detection)

    • @jgvtc559
      @jgvtc559 Před 7 měsíci +15

      Or you could take all that spare free time and get good at whatever game

    • @Shuroii
      @Shuroii Před 7 měsíci

      @@jgvtc559 It's not about cheating necessarily, it's about solving an engineering problem. Most hacking isn't done with malicious intent either.

    • @freedustin
      @freedustin Před 7 měsíci

      @@jgvtc559 you can do that, but it still won't let you see thru walls or instant aim...so cheats still provide an incentive as being good + cheats means you can fake not cheating and guarantee an impressive tournament run leading to money.
      We didn't have these problems when tournaments were small time. If a cheater came along we just typed /admin and an invisible admin came along and banned them. Even on pubs.

    • @lX_DDl
      @lX_DDl Před 6 měsíci

      The sad thing is that not all mouses are compatible, and you may need to buy one that is (from my experience).

    • @souljaboy.6668
      @souljaboy.6668 Před 6 měsíci

      incel

  • @kilgarragh
    @kilgarragh Před 7 měsíci +1

    btw if you dont have pci, direct memory access is supported through the LPC and ESPI standards and which can be accessedf with TPM and DEBUG headers found on the majority of motherboards

    • @Notevenmad955
      @Notevenmad955 Před 9 dny

      Typically the motherboard LPC/TPM header doesn’t expose the DMA signals so you would need find it somewhere else and solder a wire on the motherboard. And ESPI doesn’t even support DMA.
      And even if you could, LPC only really gives you access to ISA DMA which has access to the first 16MB of RAM

  • @wfjhDUI
    @wfjhDUI Před 7 měsíci +176

    It's a huge shame there's such intense motivation to keep the best cheats and anti-cheats closed source. These techniques would be really interesting to study.

    • @lilililiililili6363
      @lilililiililili6363 Před 7 měsíci +55

      Too much money to be made.

    • @fibreman
      @fibreman Před 7 měsíci

      you can reverse them and make a clone, also easyanticheat (eos, kinda worse than the one for example apex uses) is free. these techniques are already studied by cheaters, its a race that cheaters will always win.

    • @thekillerbunny
      @thekillerbunny Před 7 měsíci +19

      @@lilililiililili6363 It's more that it would spoil and ruin the games we love to play with others. More happy players = more money, so technically you're right but think about playing any game online - it would suck if you could never really play unless you cheated too. And that ends up taking away from the game.

    • @chieftron
      @chieftron Před 7 měsíci +18

      @@thekillerbunny what competitive game can you play that isn't full of cheaters? I'll wait...

    • @Cronic1337
      @Cronic1337 Před 7 měsíci +7

      there are so many more interesting problems to solve and study.. These cheaters are the reason i can't play any competitvie game anymore

  • @synth404
    @synth404 Před 6 měsíci

    Very good video! Concise and easy to understand.

  • @someone5781
    @someone5781 Před 6 měsíci +2

    Wow I’m learning about operating systems right now, and didn’t really think of cheating as an application of it. It’s so cool seeing how brilliantly hackers can bypass the designs around OSes and video game anti cheats!

  • @RAZREXE
    @RAZREXE Před 7 měsíci

    Very informative, as always

  • @user-yk3hc7tc8z
    @user-yk3hc7tc8z Před 7 měsíci +4

    i'm really want to see a video about DMA, it looks cool !

  • @alvesvaren
    @alvesvaren Před 7 měsíci +63

    I think vaguard has fixed this, but previously, I experimented with running a passthrough VM on linux with windows + hyperv enabled (which made valorant start), where i then could attach a pci device from the vm manager which I then could use for DMA on linux. This effectively makes a hardware cheat without any extra hardware :)

    • @contasfinalcontasfinal
      @contasfinalcontasfinal Před 7 měsíci +4

      Cool 🎉🎉🎉🎉😮

    • @fishuke
      @fishuke Před 7 měsíci +2

      i tried something similar and need some help do u have discord?

    • @testytea6138
      @testytea6138 Před 7 měsíci +7

      So that's why it wont let me start the game with hyperv enabled. Annoying for wsl userrs

    • @plasmahvh
      @plasmahvh Před 7 měsíci

      @@testytea6138 really? thats beyond intrusive

    • @jeetshah8655
      @jeetshah8655 Před 7 měsíci

      @@testytea6138 that's odd, they let me start the game with hyper-v enabled

  • @Jennn
    @Jennn Před 7 měsíci +1

    Thank you so much. You explain things so well!

    • @cazz
      @cazz  Před 7 měsíci

      You're very welcome!

  • @hydraim9833
    @hydraim9833 Před 6 měsíci

    bro, ur channel is a gem!

  • @DrW1ne
    @DrW1ne Před 7 měsíci

    Thanks for the tutorial.

  • @0xC47P1C3
    @0xC47P1C3 Před 7 měsíci

    Nicely put

  • @SC-qm4df
    @SC-qm4df Před 7 měsíci

    Well this video was 100x better than I was expecting from my recommendations!

  • @lightweight-tf2
    @lightweight-tf2 Před 7 měsíci

    Very informative!

  • @x4dam
    @x4dam Před 7 měsíci

    Now I actually understand. Thanks!

  • @bartekburmistrz8679
    @bartekburmistrz8679 Před 7 měsíci +2

    you can disable compiler optimization so that it will keep the junk

  • @vladislavkaras491
    @vladislavkaras491 Před 5 měsíci +2

    I am against cheats in competition games, however this topic is pretty interesting to learn about!
    Thanks!

  • @Littlefighter1911
    @Littlefighter1911 Před 19 dny

    My cheat runs in System Management Mode (also called Ring -2) with a simple protocol for peeking/poking memory,
    using a slightly modified BIOS, so to say a BIOS rootkit with a C2.
    I only patched the original SMM routine to check a memory region for commands and added said region to the ACPI description,
    to ensure safe access. That way I can have full read/write access on the complete physical memory address range.
    (This is a joke, but it should work. However your PC could catch fire, if stuff misbehaves in SMM)

  • @TheSystemZA
    @TheSystemZA Před 7 měsíci +1

    Another interesting way to get cheats running is by running Windows as a virtual machine using something like Linux. The Linux instance can then modify memory without the Windows VM knowing.

  • @philogex
    @philogex Před 7 měsíci

    grats on the 100k btw

  • @pichael6820
    @pichael6820 Před 5 měsíci +1

    the way you simplify everything is very impressive. I was into making cheats years ago and your series has totally refreshed my memory after not doing it for years. keep it up!

  • @guardianguy6986
    @guardianguy6986 Před 7 měsíci +5

    I wonder if a kernel driver could be used to bypass something like the respondus lockdown browser

  • @otgplugg1249
    @otgplugg1249 Před 5 měsíci

    i love how you explained just the right amount about dma without saying too much lol

  • @MathewSan_
    @MathewSan_ Před 7 měsíci +1

    Great video 👍

  • @SkyrozzB
    @SkyrozzB Před 7 měsíci

    great video as always! really like your content :D

  • @pookbally
    @pookbally Před 7 měsíci

    Cpngrats on 100k cazz

  • @elangasadullah101
    @elangasadullah101 Před 2 měsíci

    Very nice video !
    And where can we get this DMA device ?

  • @redachaker307
    @redachaker307 Před 6 měsíci

    If you could elaborate more on DMA, and recommend good hardware for beginners

  • @i8angry955
    @i8angry955 Před 6 měsíci +1

    The last method is really dangerous iam loving it

  • @berkormanli
    @berkormanli Před 7 měsíci +27

    I believe there are ways to work around compiler optimizations, even if you can change the signature a little bit you will be able to trick the anti-cheat. At least for a portion of time, then you will be banned eventually.

    • @wfjhDUI
      @wfjhDUI Před 7 měsíci +13

      You can literally just tell your compiler to not do dead code elimination. It's not a hostile entity.

    • @berkormanli
      @berkormanli Před 7 měsíci +1

      @@wfjhDUI I couldn't do it with gcc back in the time, but there was another compiler (I forgot which one) which made it possible. It's been at least 5-6 years so I don't know the current possibilities with compiler optimization.

    • @henlofren7321
      @henlofren7321 Před 7 měsíci +4

      Here's a hint: Polymorphism

    • @berkormanli
      @berkormanli Před 7 měsíci

      @@henlofren7321 how there is any application for polymorphism in this context?

    • @wfjhDUI
      @wfjhDUI Před 7 měsíci +4

      @@berkormanli It should always have been possible -- it's a feature that needs to be turned on after all -- although I'm sure it's trickier than I'm imagining since it's very readily turned on by default even at low optimization levels and it looks like gcc has a lot of different varieties of dead code elimination to toggle on/off. It's been a while since I've wanted to turn a specific optimization _off_ but I seem to recall that it was a bit frustrating. The linker also removes dead code so that could have been the issue too.

  • @nolew
    @nolew Před 6 měsíci

    congrats on 100k :)

  • @YomiTosh
    @YomiTosh Před 7 měsíci

    DMA with Virtual Machines too!

  • @cadevon1559
    @cadevon1559 Před 2 měsíci

    Hey I love the video and I have a question though on if this could work to bypass anti while playing on max Os? And if so how would I go about that.

  • @roKoTHC
    @roKoTHC Před 6 měsíci

    7:33 most DMA attack hardware actually uses PCIe :D

  • @happypinkcube2119
    @happypinkcube2119 Před 7 měsíci +1

    one question about DMA
    do u really need a second pc to makeit work?
    or u can make one witha programable board? something like an arduino board for example

    • @MegaChickenPunch
      @MegaChickenPunch Před 5 měsíci

      you don't need another whole pc, this shit is still DD so don't even bother

  • @NaniteWRLD
    @NaniteWRLD Před měsícem

    what font do you use?

  • @Povilaz
    @Povilaz Před 6 měsíci

    Very interesting!

  • @joaoagualuza3714
    @joaoagualuza3714 Před 4 měsíci

    Does this mean that an anti-cheat can't detected altered memory from the software/hardware if the initial methods got by passed? In theory the AC doesn't check for memory changed values or any kind of sutff, only trys to prevent what gives you acess to change them?

  • @franciscosilva2135
    @franciscosilva2135 Před 10 dny

    If i was looking to make a hardware script cheat, would i need a driver to cover the arduino/usb shield? Or with the right configuration it wouldn’t be detected the anti cheat runs on the kernel and its EAC

  • @yatochka7777
    @yatochka7777 Před 2 měsíci +1

    0:32, I got a youtube ad about this, skip, then you advertising it. They sure spent a lot of money on advertising...

  • @dreamy8107
    @dreamy8107 Před 7 měsíci +5

    Another video about DMA would be really interesting.

  • @glitchy_weasel
    @glitchy_weasel Před 6 měsíci +10

    Very interesting! I always thought of anti-cheat to be sort of like an arms race, there's really no way for an AC to work 100% of the time as long users have physical access to their machine. Maybe we'll see things like cloud gaming take over highly competitive games for this reason, assuming cloud game becomes viable to play with low latency, etc.

    • @vinco1
      @vinco1 Před 6 měsíci +5

      I don't think cloud gaming would solve the issue, as you're still sending the inputs from your own computer to the server the game is running on. This does prevent you from getting the data you're not supposed to get from the server (eg. can't see players trough walls) but you can still tamper with your inputs (eg. aimbot)

    • @aspenshadow7920
      @aspenshadow7920 Před 5 měsíci +2

      Really the only way to have 100% anti-cheat protection is to run in-person events on hardware provided by the event organizers. Ever wonder why the fgc has very few cheaters? That's why.

    • @johnwayne-kd1pn
      @johnwayne-kd1pn Před 4 měsíci +1

      Not viable as long as speed of light and distances exist..

  • @TheF3me
    @TheF3me Před 7 měsíci +47

    "that a software anticheat cannot detect" - in 2023 there were 6 dma ban waves on faceit and 3 on vanguard tho haha

    • @thomass9457
      @thomass9457 Před 7 měsíci +52

      That is due to terrible firmware. Most people even selling firmware have no idea what they are doing. I never got detected and my firmware totally bypass the IOMMU.

    • @LcsGomes94
      @LcsGomes94 Před 7 měsíci

      @@thomass9457 Can you bypass top anticheats like Vanguard and EAC with DMA?

    • @MEMUNDOLOL
      @MEMUNDOLOL Před 7 měsíci +28

      @@thomass9457 i hope u'll get drafted

    • @dakota9821
      @dakota9821 Před 7 měsíci +1

      cry harder peasant@@MEMUNDOLOL

    • @thomass9457
      @thomass9457 Před 7 měsíci +33

      @@MEMUNDOLOL sry, too old.

  • @znupxd
    @znupxd Před 7 měsíci +2

    So as Vanguard it has kernel anticheat. Powerfull as said in video.

  • @fleedoofn
    @fleedoofn Před 2 měsíci

    how can you make a panel where you can generate keys for others to put in a panel?

  • @miigon9117
    @miigon9117 Před 6 měsíci

    A simpler version of hardware cheat is virtual machine cheats. The game runs in a virtual machine guest and the host OS would be able to read/write to any memory of the guest OS, without the guest ever knowing. This does not require two computers and special hardwares like hardware hack does, but some game does detect if it's running within a virtual machine so the challenge becomes how to hide that.

  • @acidhogalpha1553
    @acidhogalpha1553 Před 7 měsíci

    3:49 Someone forgot to remove the Airbrush on the highlighted parts ay?

  • @varram3488
    @varram3488 Před 7 měsíci

    you can get verified now (congrats on 100k). GO FOR IT!

  • @PrototypeMoxie
    @PrototypeMoxie Před 6 měsíci +3

    There is currently a cheat going around where people have camera set up to their screen and has an AI recognized and shoot people for them by controlling there mouse

    • @Tripleblyet
      @Tripleblyet Před 6 měsíci +2

      This one doesn’t work very well yet, so no body is using it

    • @ProfShibe
      @ProfShibe Před 6 měsíci +1

      i dont know if you'd call it a cheat considering its worse than any human is going to be and puts you at a disadvantage

  • @jriopel11
    @jriopel11 Před 5 měsíci

    I honestly have never head of actual hardware based cheats when it comes to a PC and I'm extremely curious to know more about that subject if you or anyone else could point me in the right direction.

  • @phrog6073
    @phrog6073 Před 6 měsíci

    i wanna see some info on reverse ingeneering

  • @proFFGaming2
    @proFFGaming2 Před 6 měsíci

    Can you please make a video of basic making of ring 0 kernel driver for bypassing anti cheats

  • @P4pZz
    @P4pZz Před 6 měsíci

    I actually pretty curious about a great AC like vanguard from Valorant. Is vanguard really can't detect DMA (at least for now)?

  • @EmberLorewin
    @EmberLorewin Před 20 dny

    Is there a way that a anti-cheat could detect you running the cheats on a different system and streaming the inputs to your other device like a wireless keyboard does?

  • @binaryparrot3352
    @binaryparrot3352 Před 7 měsíci +5

    "Hardware cheats" are absolutely genius

  • @iWhacko
    @iWhacko Před 7 měsíci +2

    if you specify for your compiler to not optimize code, junk code should still work though?

    • @cazz
      @cazz  Před 7 měsíci +2

      Yes, junk code will work. But at what cost? A better way to get around this is to not paste. Your own code will most likely have it's own signature.

    • @iWhacko
      @iWhacko Před 7 měsíci +2

      @@cazz Oh yes I agree, writing your own code is best. But if you're sharing or god forbid sharing it with other people and your signature ends up in a database, then putting junk code into your own code would work just to keep it running on your own machine. It was just a comment on your remark that compilers optimise the code so it doesn't matter. But my point was to disable optimisations, so it would keep working to change the signature.

  • @REZMIXBEATZ
    @REZMIXBEATZ Před 6 měsíci

    Can you make a video about hwid changing

  • @Ghostie.
    @Ghostie. Před 7 měsíci

    This is great information, really happy youtube recommended this video.

  • @DarkestBunny
    @DarkestBunny Před 17 dny

    Here i was, thinking "how do anti-cheat allows you to bypass work"
    Me the entire video: "OK, but how do i work less on cheats by using this"
    Now i can't stop laughing.

  • @ahmed_mb
    @ahmed_mb Před 6 měsíci

    So how to secure a game from hooking common winapi functions from usermode and kernel mode ??

  • @RomireTV
    @RomireTV Před 7 měsíci

    Nice of youtube giving this for a recommendation, its nice to know how some hacks work, like those GTA mod hacks

  • @inqmusician2
    @inqmusician2 Před 18 dny

    Boot-kits are also a great idea. Boot-kits load before the operating system itself, so you can bypass the anti-cheat, because the cheat is loaded before the anti-cheat itself.

  • @isheamongus811
    @isheamongus811 Před 5 měsíci

    You can tell most compilers to do not optamilize?

  • @gardasmieciu
    @gardasmieciu Před 7 měsíci

    such a good video : )

  • @AllemandInstable
    @AllemandInstable Před 6 měsíci +1

    I like these video bot because I want to make game hacks but because I actually learn a lot about how things work
    maybe someday you could explain some more general stuff

  • @medoashraf8467
    @medoashraf8467 Před 6 měsíci

    DBVM is great you can just cloak the page of memory that you want to make your modifications in and executing while the game still reads the original code 😅

  • @jboblk
    @jboblk Před 7 měsíci

    Since the downfall of RaptorDMA, what is another good firmware option?

  • @lindamary8174
    @lindamary8174 Před 5 měsíci

    If you want to stop cheaters, run checks on the data that the server receives instead of messing around with the kernel that the client is running on. When a kernel anticheat is bypassed, it's fully bypassed, meaning anything goes. If you've got a server-side anticheat that checks packets, you may not be able to fully disable or bypass it as easily as you can with a kernel anticheat. An anticheat on the kernel gives the cheater a lot of control, making the discovery of bypasses quicker, and you don't even have to get any accounts banned. If you have a server anticheat, you may need access to many accounts. This is a very quick way to stop blatant cheaters in a bought game.

  • @raviexthegod
    @raviexthegod Před 7 měsíci +64

    You see, I'm interested in this not because I want to cheat, but because I want to get bs anticheat systems off my back for something as simple as running Linux instead of Windows. I run Linux, simply because I prefer the open source community run stuff as opposed to Windows, but most anticheat solutions target compatability layers on purpose just to be dicks.

    • @soubs242
      @soubs242 Před 7 měsíci +6

      "I run windows simply because I prefer the open source community run stuff as opposed to Windows"

    • @raviexthegod
      @raviexthegod Před 7 měsíci +9

      @@soubs242 typo... Meant Linux. I wrote this comment as I rolled out of bed soooo....

    • @Crecross
      @Crecross Před 7 měsíci +2

      No need to lie 😂👀

    • @Kuhav0001
      @Kuhav0001 Před 7 měsíci

      @@Crecross oh hey. funny seeing you here lmao

    • @trashyone2907
      @trashyone2907 Před 7 měsíci

      @@Crecross Ayo?

  • @psycho4639
    @psycho4639 Před 7 měsíci

    the DMA is scary dangerous , how many bad things can be done with it i only imagine

    • @clehaxze
      @clehaxze Před 7 měsíci +4

      That's one of the reason why modern CPUs, including phone processors, have IOMMU. They remap the DMA address and limit them to specific ranges. This is sometimes optional in your EFI settings though.

  • @kuromiLayfe
    @kuromiLayfe Před 6 měsíci

    makes me wonder ..could one use a VM to emulate a second pc to communicate to a DMA device (or DMA driver) and bypass kernel AC on the same system?

    • @cazz
      @cazz  Před 6 měsíci +1

      yes

  • @IgiPigi-dt4hr
    @IgiPigi-dt4hr Před 22 dny

    amazing vid

  • @rodypar317
    @rodypar317 Před 6 měsíci

    Isn't IOMMU enough to protect against DMA?

  • @TheOzpad
    @TheOzpad Před 7 měsíci +2

    Clicked on this and didnt expect to hear a saffa, lekker vid bru

    • @cazz
      @cazz  Před 7 měsíci +1

      Shot my bru, I appreciate it!

  • @MarioGoatse
    @MarioGoatse Před 13 dny

    4:12 My phone vibrated with haptic feedback here when the Notes program popped up on screen. How exactly did that happen??? I’ve never seen this happen in a video before. Edit. It happens every new chapter. Is this a bug? Or intended?

  • @YannMetalhead
    @YannMetalhead Před 6 měsíci

    Good video.

  • @TimmyM
    @TimmyM Před 7 měsíci

    I'd like to see your CS2 stats 🧐

  • @rikinparekh
    @rikinparekh Před 6 měsíci

    I'm newbie but had an idea that why not Directly inject in the anticheat software only and get full access to the game!

  • @DevGods
    @DevGods Před 6 měsíci

    I’m almost certain that some top streamers use the DMA approach

  • @OldAncientGuy
    @OldAncientGuy Před 6 měsíci

    Is it possible by any chance that you show how to reverse engineering a save for console like ps4 or Xbox
    Thank you.

  • @God-hp2gx
    @God-hp2gx Před 7 měsíci +6

    I wouldnt trust any sort of kernek anticheat.

  • @stubstunner
    @stubstunner Před 7 měsíci +3

    Game hacking is what got me into Red and Blue Team work over 10 years ago. VAC was fun to bypass. You used to be able to create a shadow bootloader with a kernel driver that fed the AC false handles to check. Everything had to load from a USB to stay undetectable. Not sure if that’s how it still works today.

  • @Jojosloes
    @Jojosloes Před 7 měsíci +6

    He slight question, wouldn't you be able to inject the anticheat with a dll, so that it doesn't find your program

    • @ELJoOker04
      @ELJoOker04 Před 7 měsíci

      it's possilbe , but also anticheats defend themselfs

    • @clouddropleakz9087
      @clouddropleakz9087 Před 7 měsíci

      Not really, since any modification to the anticheat will put your game into offline mode. Just like how if u were to get rid of the anticheat the game will only work in single player or offline

    • @ZaryarWasTaken
      @ZaryarWasTaken Před 7 měsíci +2

      in some games, e.x. bo2 you can do it this way

    • @wfjhDUI
      @wfjhDUI Před 7 měsíci +1

      This is why anti-cheats keep demanding increasing privilege levels -- to try to protect the anti-cheat code itself. It's not possible to completely protect an anti-cheat on a hostile system so at some point you would need to require it to report something to your server in order to verify that the anti-cheat is running properly, preferably something that would be difficult to otherwise generate.

  • @earthchanger604
    @earthchanger604 Před 6 měsíci

    Hey i am going to pick a university major and i cant decide between CE / CS what did you study personaly and well not directly but in which can i learn more of this subject (ethucal hacking mostly games)

  • @lonelyPorterCH
    @lonelyPorterCH Před 6 měsíci +5

    Interesting to see how cheats work
    I would never ever use cheats in multiplayer anyways though ^^

  • @Jailbroke
    @Jailbroke Před 6 měsíci +1

    what is the best way to get around a HW ban?

  • @theAcum
    @theAcum Před 19 dny

    Question, does cheat developer target the anti-cheat itself, like patching the anti-cheat so it no longer work, or make it think that everything is working as intended. Wouldn't it be easier to cheat now that there's basically no anti-cheat.

  • @iluvpandas2755
    @iluvpandas2755 Před 4 měsíci +1

    Could you just make an external cheat that detects when an enemy head is on screen and moves your mouse on to it?
    That way the cheat is not in the game it’s self?

  • @femsilent
    @femsilent Před 5 měsíci

    yo cazz, im wondering if you can showcase how to make a shooting aimbot for a basketball game, kinda like aimbot but its gonna need an arc and the target position and your character position, maybe for a game like hoopz in roblox or some other basketball game. thanks man