Skip to content

This is a repo of my previous BEKernelDriver but updated to add better protections and a more detailed setup. also with a good bit of code cleanup.

License

Notifications You must be signed in to change notification settings

i32-Sudo/BEKernelDriverUpdated

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

BE & EAC Mapper for unsigned drivers

https://github.com/i32-Sudo/PdFwKrnlMapper

BEKernelDriverUpdated

This is a repo of my previous BEKernelDriver but updated to add better protections and a more detailed setup. also with a good bit of code cleanup. This driver as of (8/3/2024) Does work with BattlEye games (Tested on Escape From Tarkov, DayZ, Rainbow Six Siege)

Project

As said this does work on BattlEye, It uses CR3 for Read/Write and a ObCreateObject Communication Hook (Hijacking Method) that is undetected {if setup correctly}, This in theory can work on EAC EOS & some low level EAC based games but you will need to fix the CR3 Shuffling or add a buffer catch to make sure that once reading fails you can re-cache the CR3 without the system blue-screening. Either create a customary or use a CR3 Bypass traditional to CPU Bit Register Resolving or just find a way to catch bad reads or bad CR3 before reading so that you can re-cache the CR3 and get the new one. (It resets every 10-20 Minutes~ In game) but there is no resolver so it will blue screen on EAC.

Plans

I plan to update this whenever it needs it but I removed all the useless code and projects for PsRoutines and etc because that is not needed just get a Patchguard Bypass like EFIGuard.

Setup

Setup:

- in (main.cpp) add hook driver & add hook settings
- in (impl/communication/interface.h) change driver handle identifier after the last \\
- in (processhyde/Hide.cpp) change executable name to hide to the usermode application
- Use VMProtect or another code mutator to make sure driver doesnt get signature scanned (as its public and BE/EAC will reverse it)

- get patchguard bypass.

- use my PdFwKrnl Mapper [github.com/i32-Sudo] or another mapper (DO NOT MANUAL MAP OR USE KDMAPPER, THIS IS DTC)

Contact

If you want to contact me in regards of my work or projects my discord is on my main github page / readme.md i32-Sudo, Please do not message me for Issues or Learning/Studying I am not a teacher.

About

This is a repo of my previous BEKernelDriver but updated to add better protections and a more detailed setup. also with a good bit of code cleanup.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published