YOUR FIRST KERNEL DRIVER (FULL GUIDE)

To try everything Brilliant has to offer—free—for a full 30 days, visit The first 200 of you will get 20% off Brilliant’s annual premium subscription. In this video we use Visual Studio to code an IOCTL driver for any version of Windows. The driver itself implements a custom way to read/write process memory. Alongside this we program a “user mode“ application which can communicate with the driver to send it requests. This combination will effectively bypass most user mode anti-cheats out there. Fair warning though, this is an introduction to kernel development in the world of game hacking, it does not use advanced techniques and WILL NOT bypass any decent kernel anti-cheats like Battleye or Easy Anti-Cheat. Not to mention the safety (or lack thereof) of kdmapper which has its own detection problems. This video is meant to introduce someone who is comfortable with internal/external game hacking to the world of kernel development. We set up a virtual m
Back to Top