How to Make Rust Cheats
By Woody
Disclaimer: Cheating in Rust or any online game violates the game’s Terms of Service and can get you permanently banned. The material below is provided for educational purposes only. Use it responsibly.
What Counts as a Rust Cheat?
Rust cheats are programs or scripts that change how the game behaves to give you an edge—think ESP (seeing players through walls), aimbots, recoil scripts, speed hacks, and more.
- External cheats run outside the game and read (or occasionally write) memory via the operating system.
- Internal cheats are DLLs injected directly into the Rust process; they hook engine functions, change logic, or render directly with the game’s graphics API.
Prerequisites
1. Skills & Knowledge
- Rust or C/C++ basics (you’ll switch to unsafe Rust often).
- Windows internals & WinAPI (OpenProcess, ReadProcessMemory, VirtualAllocEx, etc.).
- Reverse engineering tools (IDA Pro, GHIDRA, Cheat Engine, Il2CppDumper, dnSpy).
- 3‑D math (vectors, matrices) for ESP, aimbot, radar.
2. Hardware & Software
Need | Why |
---|---|
Second PC or VM | Safe testing without risking bans |
Local Rust server | Lets you run the game without Easy Anti‑Cheat (EAC) |
WinAPI crates (winapi, windows), process_memory | Memory access and FFI from Rust |
Overlay library (ImGui‑rs, D3D11, or GDI) | Drawing ESP boxes or radar |
Optional DMA card | True hardware‑level external cheats |
Step‑by‑Step Guide
1. Spin Up a Local Test Server
- Launch RustDedicated.exe or use an F1 console:
client.connect localhost:28015 - Running the client this way skips EAC, so you can attach debuggers and Cheat Engine safely.
2. Grab the Game’s Base Address
use winapi::um::{tlhelp32::*, psapi::*, processthreadsapi::*};
// iterate processes → match “RustClient.exe” → EnumProcessModules → first module base
Store the returned uintptr_t for later pointer math.
3. Resolve Key Offsets
- Dump GameAssembly.dll with Il2CppDumper.
- Locate classes: BaseNetworkable, BasePlayer, PlayerModel.
- Note offsets: e.g. PlayerModel is often at BasePlayer + 0x408; coordinates (Vector3) hang off PlayerModel + 0x1D0 (these change every patch—update frequently).
4. Build a Minimal External ESP
- Read the entity list pointer from BaseNetworkable + object_list_offset.
- Loop entities, filter for player prefab names.
- For each player: read world position, run a WorldToScreen using the view‑matrix (MainCamera + 0x2E4).
- Draw boxes on an ImGui or Direct2D overlay window.
5. Upgrade to an Internal Cheat
- Compile a Rust DLL (crate-type = ["cdylib"]).
- Export a DllMain that spawns a new thread on attach.
- Inside that thread, set hooks (e.g., via ilhook) on rendering or update functions.
- Render directly with the game’s DirectX device for flicker‑free ESP.
- Handle CR3 shuffling and other EAC tricks if you plan to go online.
6. Stay Undetected
- Sanitize reads/writes: no huge RPM loops—cache results.
- Randomize overlay window titles and disable input focus.
- Kernel drivers or DMA for serious protection.
- Always test updates on a fresh account to avoid flagging your main.
Common Pitfalls
- Forgetting to update offsets after every Rust patch.
- Mixing coordinate spaces (world vs local vs camera).
- Crashing on server joins because injected hooks run too early.
- Underestimating EAC: even external overlays can be detected if you draw in the same window class repeatedly.
FAQs About How to Make Rust Cheats
What language is best for Rust cheats?
Most devs still pick C++ for its mature cheat ecosystem, but Rust is perfectly viable—just be ready to dive into unsafe blocks for almost everything Windows‑specific.
Do I need a DMA card?
No. A DMA card makes purely hardware‑level reads (and is harder to detect), but many externals work fine with standard WinAPI calls—just riskier online.
How do I find Rust offsets quickly?
Automate Il2Cpp dumps and compare against community threads, but for learning, find them yourself first to understand the engine layout.
Can I stay 100 % undetected?
There’s never a guarantee. EAC updates constantly. Treat every cheat as disposable.
FAQs About Division Cheats
Who are Division Cheats?
Division Cheats is a private provider known for external, stream‑proof Rust cheats with frequent updates and live support.
Does Division Cheats offer lifetime licenses?
No—licenses are monthly to cover offset updates and EAC bypass maintenance.
Is your Rust cheat undetected?
Division Cheats claims a strong track record, but detection can happen. They recommend playing on burner accounts.
Can I pay in crypto?
Yes. Division Cheats accepts major cryptocurrencies for added privacy.
Final Thoughts
Making Rust cheats blends low‑level programming, reverse engineering, and 3‑D math. It’s a great technical challenge—if you stay on the right side of the law and respect other players. If your real interest is security research, consider practicing on single‑player games or moving toward bug‑bounty work instead of live servers.