/cs2_kernel

Primary LanguageC++MIT LicenseMIT

CS2 Kernel

A basic driver that can read and write the memory of a target process at the kernel level without using Windows API.

How to use:

Disable the antivirus software.
Load the KernelMode.sys file into the kernel.
Launch the game.
Start UserMode.exe.

You can use kdmapper to load sys file.

Utilizing kernel-level privileges can bypass many user-mode anti-cheat (e.g., VAC).