We're hiring a reverse engineer / low-level developer to work on external anti-cheat bypass solutions for commercial use. We're focused on building stable, undetected, and scalable tools with long-term support.
This is a remote opportunity with flexible hours and pay based on the complexity and quality of your work. Serious and long-term cooperation is preferred.
π What Weβre Looking For
General:
Strong background in reverse engineering and Windows internals
Deep understanding of anti-cheat systems (EAC, BattleEye, Vanguard, etc.)
Experience building stealthy, stable bypasses for protected games
Kernel / Driver-Level:
Ability to write custom drivers from scratch
No use of leaked/public templates or vulnerable methods (e.g., data ptr, kdmapper, etc.)
No reliance on standard NtAPI functions
Comfortable with:
CR3 handling
Kernel/User APC
Safe memory access via MDL or custom methods
Non-standard memory manipulation / process control
Internal Development:
Capable of building custom injectors without:
VirtualAllocEx, WriteProcessMemory, CreateRemoteThread
Shellcode injection or direct driver-based allocation
Familiar with:
Manual mapping, thread hijacking, handle duplication
PE header obfuscation / detection evasion
Bonus Points:
Experience with virtualization, hypervisors
Knowledge of BIOS/UEFI, ACPI
Familiar with pre-boot / bootkit level dev
Understanding of anti-cheat detection vectors
π° Payment & Terms
Remote work, flexible schedule
Revenue share model depending on:
Bypass quality
Implementation difficulty
Durability against patches/updates
Opportunity for long-term cooperation and deeper project involvement
π¬ Contact
Discord: gret4in
Telegram: @Gret41n
Please contact with proof of past work, or describe your experience. We're looking for serious and skilled developers only.