YOUR FIRST KERNEL DRIVER (FULL GUIDE)
cazz cazz
143K subscribers
117,375 views
0

 Published On Feb 21, 2024

To try everything Brilliant has to offer—free—for a full 30 days, visit https://brilliant.org/cazz/. The first 200 of you will get 20% off Brilliant’s annual premium subscription.

In this video we use Visual Studio to code an IOCTL driver for any version of Windows. The driver itself implements a custom way to read/write process memory. Alongside this we program a "user mode" application which can communicate with the driver to send it requests. This combination will effectively bypass most user mode anti-cheats out there.

Fair warning though, this is an introduction to kernel development in the world of game hacking, it does not use advanced techniques and WILL NOT bypass any decent kernel anti-cheats like Battleye or Easy Anti-Cheat. Not to mention the safety (or lack thereof) of kdmapper which has its own detection problems.

This video is meant to introduce someone who is comfortable with internal/external game hacking to the world of kernel development. We set up a virtual machine and I teach you how to debug it as well.

I encourage you to use the times stamps down below and a big shoutout to Madz for the idea 😘

💎 Source code is available for my Patrons!
  / cazzwastaken  

💎 Join our community over on Discord!
  / discord  

💎 Support me with a donation!
https://www.paypal.com/donate/?hosted...

→ X (Twitter):   / cazzwastaken  
→ GitHub: https://github.com/cazzwastaken
→ Email: [email protected]

⏰Chapters⏰
00:00 Introduction
02:17 Installing Visual Studio
04:18 Installing WDK (Windows Driver Kit)
05:44 Installing VMWare Player
07:00 Obtaining an OS Disk Image
08:38 Setting up the VM (Virtual Machine)
11:05 Configuring Windows & Installing VMWare Tools
12:01 Setting up VM for Kernel Debugging
13:30 Installing WinDbg
13:56 Configuring VM Windows for Debugging
15:03 Disabling Anti-Virus
16:24 Setting up the Host for Kernel Debugging
18:26 Setting up WinDbg
19:10 Testing kernel debugging
19:57 Acquiring kdmapper
22:47 Setting up the Solution (Master project)
23:37 Creating the UM project (User Mode)
27:32 Creating the KM project (Kernel Mode
30:20 Undocumented Windows Functions
31:22 IOCTL Codes
34:07 UM/KM Request Struct
35:17 Coding DriverEntry
39:02 Coding driver_main
42:22 Setting up Driver Major Functions
46:56 Coding driver::device_control
55:20 Coding a test User Mode program
57:48 Creating UM Driver Framework
01:02:17 Implementing Read/Write Process Memory
01:06:14 Attaching to "notepad" example
01:09:11 Debugging our Driver Test
01:15:20 Getting CS2 offsets
01:16:53 Coding the CS2 "cheat"
01:22:55 Testing the CS2 "cheat"
01:23:40 Outro

📝Resources 📝
→ Visual Studio: https://visualstudio.microsoft.com/do...
→ Windows Driver Kit: https://learn.microsoft.com/en-us/win...
→ VMWare Player: https://www.vmware.com/products/works...
→ Windows 11: https://www.microsoft.com/software-do...
→ Secure Boot: https://learn.microsoft.com/en-us/win...
→ Latest WinDbg: https://learn.microsoft.com/en-us/win...
→ kdmapper: https://github.com/TheCruZ/kdmapper
→ CS2 offsets: https://github.com/a2x/cs2-dumper
→ Reading KM Debug Messages: https://learn.microsoft.com/en-us/win...

👀 References 👀
https://github.com/beans42/kernel-rea...

⚡See More ⚡
→ Learn Game Hacking:    • How to LEARN HACKING  
→ Reverse Engineering:    • Learn Reverse Engineering (for hackin...  
→ Chams:    • REAL CSGO CHAMS - DRAWMODEL HOOK - PA...  
→ CreateMove:    • Hook CreateMove From SCRATCH ft. IDA ...  
→ Internal Menu:    • IMGUI INTERNAL DIRECTX 9 HOOK (1/2)  
→ Aimbot:    • MAKE AIMBOT IN 10 MINUTES  

🌌 Disclaimer 🌌
This video was sponsored by Brilliant.
This video was created for educational purposes.

Shout out to ‪@lucid_horizons‬ for the thumbnail ⭐

show more

Share/Embed