Page 1 of 21 12311 ... LastLast
Results 1 to 15 of 312
  1. #1
    SquidVard's Avatar
    Join Date
    Dec 2017
    Gender
    male
    Posts
    51
    Reputation
    10
    Thanks
    143

    Lightbulb EAC Reborn v2 - 3.1.0 bypass (in-depth) [USE AT YOUR OWN RISK]

    Before i start this i must make this clear: I am not the owner, the op didn't have good instructions so i'm making this text guide

    ALSO DO NOT CREATE LOBBIES WITH THIS -- AND WHEN YOU ARE DONE WITH THE BYPASS RESTART YOUR PC

    OP: https://www.mpgh.net/forum/member.php?u=799012
    Youtuber: -- Refer to this video for a video guide however this text guide SHOULD explain everything.

    Manual EAC Bypass - Reborn v2

    Prerequisites:

    PChunter - https://www.bleepingcomputer.com/download/pc-hunter/ (safe)
    Process Hacker 2 - https://processhacker.sourceforge.io/downloads.php (safe)
    Bypass: https://www.mpgh.net/forum/showthread.php?t=1402895

    1. Rename PCHunter64.exe to something random like "bb.exe"
    2. Open it once, then close it
    3. Restart PC, yes this is important

    Setup:

    1. Once your PC has restarted open the renamed PChunter

    2. click "kernal module"

    Side note: if you scroll to the bottom you should see "[pchuntername]as.sys" then you've done it right.
    so if you named your PCHunter64.exe to something like "bb.exe" then it should say "bbas.sys"

    3. run "inject.exe" as admin, wait a few seconds then hit enter on the popup

    4. right click anything in the "kernal module" section of PChunter then hit REFRESH

    5. Scroll to the bottom you should see "WinD64" - right click it then hit "Unload driver"

    6. Right click "[pchuntername]as.sys" and then click "Unload Driver"



    7. close PChunter entirely

    -- the initial steps are complete


    Process Hacker:

    1. open "Process Hacker 2" as ADMIN

    2. a new box should pop up.. near the top it should say "System"

    3. another new box should pop up. click "Threads"
    side note: after you click threads if every thing is moving
    around then just click "Start address"




    Bypass steps:

    1. Open Dead by Daylight -- good to have it on windowed mode.

    2. Let it load entirely, until the point where it says
    "press space to continue"
    side note: you can and should skip the cutscene.
    also if you accidentally go past the menu screen just restart dbd.


    3. On the process hunter threads section, scroll down a bit until you see "EasyAntiCheat" things under the "start address" section

    4. Highlight them all by clicking them all individually while holding "CTRL"

    IMPORTANT NOTE: This is where it gets tricky as it is quite random, sometimes it takes ages for EAC to notice the bypass or it can be instant.


    5. Right click the bypass.exe, run as admin...
    side note: depending on your settings a box should appear
    to ask "yes or no" -- for most people this should happen
    as default

    6. AS SOON as you click "Yes" on the popup.

    right click the highlighted "EasyAntiCheat" threads and hit suspend



    Important note: This highly relies on speed but still sometimes it will instantly crash DBD

    Side notes:
    -- this can take a lot of trial and error
    -- but don't worry if you do mess up and it gives you errors
    you won't get banned just restart from step "1." of "Bypass steps" section

    Important note: If you ever crash and steam says it's still running (for a while) then simply right click the threads and hit "resume"

    7. If all goes to plan the threads should be a navy blue and suspended and your game isn't crashed

    8. now you can hit space to continue and connect Cheat Engine with no issues.

    Have fun :)

    Common Errors:

    1. Access Denied when trying to suspend the EAC process.
    Fix: Run Process hack as admin.. Or if your computer is slow, when you run the bypass.exe wait for the box to pop up.

    2. Driver error when opening PCHunter
    Fix: Try using the PCHunter32.exe version or fully restart your computer.

    if neither of these work try re-download PCHunter from a different source.

    -------------------------------------------------------------------------------------
    Solution for those of you who experience "Load Driver Error" error.

    You need to enable Kernel Va Shadowing. Two ways to achieve this:
    1. Download the tool called "inSpectre" and enable both Meltdown and Spectre protection, restart PC after.



    2. Open regedit, go to
    Code:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management
    and delete "FeatureSettingsOverride" and "FeatureSettingsOverrideMask" then restart your computer.
    -------------------------------------------------------------------------------------

    https://www.virustotal.com/gui/file/...a47d/detection

    Credits to @eka01 for bypass.
    <b>Downloadable Files</b> Downloadable Files
    Last edited by T-800; 08-09-2019 at 04:12 PM.

  2. The Following 132 Users Say Thank You to SquidVard For This Useful Post:

    1315480513 (06-10-2019),affandi3 (06-14-2019),AfordSX (06-16-2019),aicomposit (06-24-2019),Aidy_CZ (06-16-2019),alivechancepl123 (07-19-2019),Ammiraglio72 (06-08-2019),Anet54 (06-08-2019),Angelight (07-13-2019),anonymoussteam (07-21-2019),Arkham_Knight1946 (07-18-2019),artifann (08-28-2019),Artistz (07-09-2019),asddsadsadasss (06-27-2019),blewth (10-29-2019),bocilxct (05-02-2020),bryan2k51 (07-04-2019),Buckets (07-06-2019),chingchang13 (06-16-2019),ChronosMN (06-23-2019),Crimzeyy (08-02-2020),cristisoruuu (04-04-2020),crxismyfriend (06-30-2019),DarkDrewz (09-13-2019),Darklays (03-23-2020),Darkseeed (06-09-2019),dbdprojekt1 (06-18-2019),DDAASSLM (06-24-2019),dearzclash (06-08-2019),deksatid (06-12-2019),dghdh (07-17-2019),Dk7rocks (06-25-2019),dlwjddlr45 (06-17-2019),dola_nhi (07-16-2019),Dstenkow (06-09-2019),emir31ceker (06-14-2019),erom99 (06-15-2019),Evildragon74 (06-12-2019),Explo1tUse (06-13-2020),FrankerG (07-24-2019),FreizeitHacker (06-08-2019),FrostWolfy (07-01-2019),germano182 (06-08-2019),gh0814157628 (10-04-2019),GnyCm (07-09-2019),gothpoop (07-03-2019),HappyManCZ00007 (03-29-2020),harles09 (11-22-2019),Hivers (06-08-2019),Hiyuki1115 (06-14-2019),Hocking (06-08-2019),hunk89 (06-27-2019),idontlikedbd (06-08-2019),IIOmqRedxii (06-08-2019),ilikehacks1234567 (05-05-2020),ILoveCia (06-09-2019),InsaneSkuII (06-19-2019),insanityrisel (08-09-2019),jakubr21 (07-28-2019),JaysonO (06-08-2019),Josues2 (06-12-2019),jotpenguinn (07-04-2019),KashuuMeirochou (06-26-2019),killerbungzz (06-11-2019),KillerMonster54 (07-26-2019),lakhon1234 (07-29-2020),Leemike1337 (06-11-2019),liglig (06-28-2019),Lordhunt (06-09-2019),Loxop112233 (04-06-2020),luigifru (06-08-2019),LuxannaCrownguard (07-14-2019),MadSochi (06-28-2019),manza007za1 (06-18-2019),maratuki (06-08-2019),Meeyai6565 (06-09-2019),MHzCyberPG (12-22-2019),mj841204 (06-09-2019),MrSega13 (06-08-2019),MrTesla (06-17-2019),mth17 (06-10-2019),Murphyz (06-08-2019),Nemessis231 (06-29-2019),nicola12356789000 (06-16-2019),nolimit92 (07-21-2019),noobsickboy (08-06-2019),oatzone (08-15-2020),odolinsky (08-07-2019),omgitsjoshij (06-19-2019),oodako1121 (04-30-2020),Orekei (07-05-2019),Oskartut (06-09-2019),pesarekhalafcar (06-26-2019),phant0m200797 (08-02-2019),pisti2216 (12-20-2019),plammeaoy (06-08-2019),POM123456789 (06-08-2019),pootan0833 (12-19-2020),Princesnopycat (06-08-2019),qjim0514 (07-04-2019),que1234a (06-22-2019),qw1pe (06-22-2019),Qwerty1123446 (06-08-2019),RasoRaso (06-16-2019),RealSkylow (06-08-2019),Rick46 (08-16-2019),riso (07-23-2019),rosaritoN (06-14-2019),Ryzeth2 (06-24-2019),Sad Wolf (06-09-2019),Sally313 (06-20-2019),Samman123 (06-24-2019),schenna__ (06-09-2019),Seth1233 (06-23-2019),sf33 (07-01-2019),sjamolars11 (08-05-2019),sn0wmanpd (07-28-2019),svetoslavkale10 (06-10-2019),SweeT139 (06-16-2019),[MPGH]T-800 (06-08-2019),TheBossDonkey (06-30-2019),TheLegionareCat (07-14-2019),Vektast (06-17-2019),VexatiousCheff (06-21-2019),Wanters21 (06-12-2019),webh00t (08-04-2021),welssenseii (06-17-2019),whiteflowerss (06-30-2019),yiyouhuang (07-21-2019),yossathon9745 (06-25-2019),Yuneau (06-10-2019),z11620 (06-26-2019)

  3. #2
    T-800's Avatar
    Join Date
    Aug 2014
    Gender
    male
    Location
    Romania
    Posts
    17,076
    Reputation
    1688
    Thanks
    84,838
    Thanks for the awesome tutorial.
    @SquidVard , i had to modifiy your PCHunter link because i can't trust it, but i found another one. All good?

    //Update; i was wrong, there is 32 and 64bit, so only use 64bit i guess?
    Last edited by T-800; 06-08-2019 at 05:24 AM.

    "Never stop being a good person because of bad people"


    Super User -> 15-7-2020
    Global Moderator -> 23-3-2019 - 15-7-2020
    Steam Moderator -> 12-12-2017 - 23-3-2019
    Steam Minion+ -> 09-04-2017 - 12-12-2017
    Steam Minion -> 03-01-2017 - 09-04-2017


  4. The Following User Says Thank You to T-800 For This Useful Post:

    Qwerty1123446 (06-08-2019)

  5. #3
    SquidVard's Avatar
    Join Date
    Dec 2017
    Gender
    male
    Posts
    51
    Reputation
    10
    Thanks
    143
    Quote Originally Posted by gerassss View Post
    there is 32 and 64bit, so only use 64bit i guess?
    yes, my one also came with both versions, I used the 64bit version, if you only have a 32bit Computer then use the 32bit one i assume.

    and yes i don't mind you modifying the PChunter link - the one i used was the official one (i think) but unfortunately it was in Chinese

  6. The Following 3 Users Say Thank You to SquidVard For This Useful Post:

    Qwerty1123446 (06-08-2019),RealSkylow (06-08-2019),[MPGH]T-800 (06-08-2019)

  7. #4
    FreizeitHacker's Avatar
    Join Date
    Mar 2018
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    42
    My Mood
    Amazed
    The PCHunter website is down :/

  8. #5
    xXKing_AsgoreXx's Avatar
    Join Date
    Nov 2018
    Gender
    male
    Posts
    120
    Reputation
    10
    Thanks
    9
    Process hacker gives me access violation error when I try to suspend easyanticheat. folder read only already removed

  9. #6
    T-800's Avatar
    Join Date
    Aug 2014
    Gender
    male
    Location
    Romania
    Posts
    17,076
    Reputation
    1688
    Thanks
    84,838
    Quote Originally Posted by FreizeitHacker View Post
    The PCHunter website is down :/
    Added PCHunter as attachment as well.

    "Never stop being a good person because of bad people"


    Super User -> 15-7-2020
    Global Moderator -> 23-3-2019 - 15-7-2020
    Steam Moderator -> 12-12-2017 - 23-3-2019
    Steam Minion+ -> 09-04-2017 - 12-12-2017
    Steam Minion -> 03-01-2017 - 09-04-2017


  10. The Following 3 Users Say Thank You to T-800 For This Useful Post:

    FreizeitHacker (06-08-2019),sjamolars11 (08-05-2019),SquidVard (06-08-2019)

  11. #7
    RealSkylow's Avatar
    Join Date
    Apr 2015
    Gender
    male
    Posts
    3
    Reputation
    10
    Thanks
    0
    My Mood
    Busy
    I dont get it to work, to show me the as.sys. I did all the steps you mentioned, tried to do it without unloading as.sys and eac gave me the error to close pchunter, even tho I renamed it.
    Last edited by RealSkylow; 06-08-2019 at 06:54 AM.

  12. #8
    SquidVard's Avatar
    Join Date
    Dec 2017
    Gender
    male
    Posts
    51
    Reputation
    10
    Thanks
    143
    Quote Originally Posted by RealSkylow View Post
    I dont get it to work, to show me the as.sys. I did all the steps you mentioned, tried to do it without unloading as.sys and eac gave me the error to close pchunter, even tho I renamed it.
    Edit: your supposed to unload as.sys sorry if i didn't make that clear will edit the post now


    Quote Originally Posted by xXKing_AsgoreXx View Post
    Process hacker gives me access violation error when I try to suspend easyanticheat. folder read only already removed
    hmm.. i fixed that by removing read only.. i guess remove read only from the Dead By Daylight folder?
    or it could be you didn't run Process hacker as admin

    Did you even run the bypass.exe first before trying to suspend EAC?

  13. #9
    FreizeitHacker's Avatar
    Join Date
    Mar 2018
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    42
    My Mood
    Amazed
    I dont get the pop up where it says yes or no it just crashes my game instant

  14. #10
    SquidVard's Avatar
    Join Date
    Dec 2017
    Gender
    male
    Posts
    51
    Reputation
    10
    Thanks
    143
    Quote Originally Posted by FreizeitHacker View Post
    I dont get the pop up where it says yes or no it just crashes my game instant
    Most likely your security settings were manually set down. just run bypass.exe as admin then instantly suspend the easyanticheat threads.

  15. #11
    FreizeitHacker's Avatar
    Join Date
    Mar 2018
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    42
    My Mood
    Amazed
    not possible i start the bypass and crash instant i cant even suspend it in this time

  16. #12
    RealSkylow's Avatar
    Join Date
    Apr 2015
    Gender
    male
    Posts
    3
    Reputation
    10
    Thanks
    0
    My Mood
    Busy
    Quote Originally Posted by SquidVard View Post
    Edit: your supposed to unload as.sys sorry if i didn't make that clear will edit the post now
    yea ik. But as.sys does not show up in PcHunter.

  17. #13
    qw1pe's Avatar
    Join Date
    Dec 2018
    Gender
    male
    Posts
    2
    Reputation
    10
    Thanks
    1
    Thanks, it's working. There were issues with stopping the anti-cheat, but I tried more and it worked.

  18. The Following User Says Thank You to qw1pe For This Useful Post:

    SquidVard (06-08-2019)

  19. #14
    FreizeitHacker's Avatar
    Join Date
    Mar 2018
    Gender
    male
    Posts
    44
    Reputation
    10
    Thanks
    42
    My Mood
    Amazed
    my was named how i renamed the file and the as.sys at the end: for example i namend PCHunter to kappa and then as.sys was kappaas.sys

    - - - Updated - - -

    Quote Originally Posted by RealSkylow View Post
    yea ik. But as.sys does not show up in PcHunter.
    my was named how i renamed the file and the as.sys at the end: for example i namend PCHunter to kappa and then as.sys was kappaas.sys

  20. The Following 2 Users Say Thank You to FreizeitHacker For This Useful Post:

    RealSkylow (06-08-2019),SquidVard (06-08-2019)

  21. #15
    RealSkylow's Avatar
    Join Date
    Apr 2015
    Gender
    male
    Posts
    3
    Reputation
    10
    Thanks
    0
    My Mood
    Busy
    Quote Originally Posted by FreizeitHacker View Post
    my was named how i renamed the file and the as.sys at the end: for example i namend PCHunter to kappa and then as.sys was kappaas.sys

    Ok. I'll try that.

Page 1 of 21 12311 ... LastLast

Similar Threads

  1. [Patched] EAC bypass | Reborn V2 [NOT FOR HWID BANS]
    By Fatulatti in forum Dead by Daylight Hacks & Cheats
    Replies: 840
    Last Post: 10-26-2018, 08:53 AM
  2. [Solved] Need the old Robocraft.exe to make a EAC bypass
    By ZetaDarus in forum RoboCraft Discussions & Help
    Replies: 7
    Last Post: 11-07-2014, 12:31 PM
  3. [Tutorial] How to bypass EAC
    By hoskins1994 in forum 7 Days to Die Hacks & Cheats
    Replies: 5
    Last Post: 10-27-2014, 03:31 PM
  4. [Tutorial] How to bypass EAC
    By A friendly Turtle in forum 7 Days to Die Hacks & Cheats
    Replies: 15
    Last Post: 10-08-2014, 08:58 AM
  5. [Question] EAC bypass for crack 7dtd
    By ~hydeist in forum 7 Days to Die Discussions & Help
    Replies: 4
    Last Post: 09-28-2014, 10:01 AM