sebwebneb
Kernel Security

Reverse engineering anti-cheat systems and finding critical vulnerabilities in production software.

$2,000+ earned through bug bounty programs with Epic Games and other major companies.

January 2026

Solved DMA Exploitation

Achieved what the industry thought was impossible. Blocks external drivers and hardware access at the kernel level. Uses split view architecture that breaks physical memory access. The only way to bypass it is through local interference, which completely defeats the purpose of DMA. Will be open sourced eventually for my portfolio.

Surpasses Valorant's guarded regions

Zero configuration required

Blocks external drivers and hardware access

Local bypass defeats DMA purpose

Projects

byesendinput

Kernel driver for blocking synthetic input injection

  • Novel IAT hooking method for SynthesizeMouseInput
  • Defeats aim assistance cheats
  • PatchGuard-compliant implementation
  • No dangerous inline hooks required
GitHub

dpcwalk

High-frequency execution monitor via DPC callbacks

  • Safer alternative to NMI callbacks
  • Detects unbacked kernel code execution
  • HVCI and Microsoft-compliant
  • Maximum compatibility architecture
GitHub

Extracted from larger anti-cheat framework under development

Journey

1
2017

The Beginning

Started cheating in Minecraft, didn't understand anything, got scared of BSODs

2
2020

Competitive Gaming

Started playing games competitively

3
2021

The Pivot

Got cheats, got banned, decided to research how they work

4
2022-2024

Deep Dive

Made own cheats (never distributed), researched anti-cheat bypassing, learned C++

5
Late 2024

Career Shift

Quit making cheats, realized anti-cheating is the way forward

6
Mid 2025

Anti-Cheat Research

Heavy anti-cheat research, realized telemetry importance, stopped spoonfed bypasses on UnknownCheats

7
Late 2025

Advanced Techniques

Focused on virtualization, devirtualized with guidance from industry friends

8
Jan 2026

Bug Bounty Success

Accepted reports to Epic Games and major companies. Built detection vectors, found flaws in cheater drivers.

9
Jan 2026

Industry-Breaking DMA Protection

Permanently solved hardware-level DMA exploitation. Zero configuration required. Surpasses Valorant's protection. Impossible to reliably bypass. Changed the game.

About

2022. I was 12 years old when I bought my first cheat. Got banned in less than a day. Instead of giving up, I decided to understand how they worked.

Three years of building cheats, researching bypasses, constantly iterating. After all that time, I finally created an undetected driver. I distributed it for free, not for payment. It lasted exactly one month before the banwave hit.

Early 2025. The shift. I started analyzing anti-malware and anti-cheat systems from the other side. By April, my focus was clear: stop cheaters, not enable them.

Now I'm the one analyzing those exact same methods from a professional perspective. Seeing the patterns repeat. Watching developers make the same mistakes I made. The difference is, now I know how the security teams think.

January 2026 Breakthrough

Permanently solved DMA exploitation at the hardware level.

Achieved what the industry thought was impossible. Built protection that blocks DMA read/write operations without any local intervention or user configuration. The implementation uses a split view architecture that breaks physical memory access from external drivers. This surpasses Valorant's guarded regions and creates an attack surface that is impossible to reliably bypass. Zero tolerance. Zero compromise.

Independent security researcher focused on kernel-level anti-cheat systems. Submitted accepted reports to Epic Games and other major companies. Active research on detection vectors, telemetry analysis, and the technical arms race that most people don't understand.

Skills

Languages

C++
C
x86-64 Assembly
Python
SQL

Tools

IDA Pro
WinDbg
x64dbg
Ghidra
Visual Studio
Windows Driver Kit
Unicorn Engine
QEMU

Techniques

Windows Kernel Development
Reverse Engineering
Driver Development
Page Table Manipulation
Hardware-Level Security
Code Virtualization
GPU Memory Execution
TLB Exploitation