What is DMA? Find out here!

Purchase Your DMA Card and Custom Firmware Here!

The primary and most significant distinction between DMA cheats and traditional external/internal cheating solutions lies in the fact that DMA cheats operate on a secondary computer, leaving the gaming PC entirely untouched. This crucial feature ensures that the anti-cheat system cannot detect the presence of the cheat because it runs on a separate computer, hidden from the anti-cheat’s view.

Why is this distinction so crucial? Running a cheat outside of the anti-cheat system’s scope guarantees 100% safety and eliminates any possible avenues for detection. The anti-cheat system lacks the means to discover a third-party file that accesses the game’s memory, making it impossible to detect such cheats.

Now, let’s delve into how DMA cheats access information about opponents from the memory of the gaming computer. To interact with the memory of games like EFT/Apex, we utilize a specialized device known as the DMA board. This board is inserted into the motherboard of the gaming PC, enabling secure memory reading at the hardware level.

What does this capability allow us to achieve? The anti-cheat system remains oblivious to the fact that we are reading the game’s memory, thanks to the DMA board’s access to EFT/Apex. This enables us to “spy” on the game without being detected, as all data is processed and relayed back to the secondary PC.

Some astute readers might wonder whether the anti-cheat system can detect third-party boards since it can see all connected devices. The answer is both yes and no. While the anti-cheat system can indeed detect connected devices, it can also identify our board connected to the computer. However, this is where it gets intriguing.

We have the capability to mimic any “legitimate” device, such as a WiFi card, a printer, or a mouse, by flashing our DMA card. The spy device emulates a real, legitimate device, making it exceedingly challenging for the anti-cheat to distinguish between genuine devices and our Trojan horse.

This is why it is imperative to employ custom and unique firmware. I will provide further explanations about firmware in upcoming articles.

In conclusion, hardware DMA cheats are exceptionally challenging to detect and remain fully undetectable as long as the DMA device is effectively disguised. Additionally, they offer the opportunity to use cheats that are more cost-effective than conventional internal or external solutions.