S3cur3Th1sSh1t / Caro-KannLinks
Encrypted shellcode Injection to avoid Kernel triggered memory scans
☆376Updated last year
Alternatives and similar repositories for Caro-Kann
Users that are interested in Caro-Kann are comparing it to the libraries listed below
Sorting:
- ☆257Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆447Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆382Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆334Updated 2 years ago
- Remote Shellcode Injector☆217Updated last year
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆285Updated last year
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆399Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆346Updated 4 months ago
- Performing Indirect Clean Syscalls☆558Updated 2 years ago
- TartarusGate, Bypassing EDRs☆592Updated 3 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 10 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆305Updated last year
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆197Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆518Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆454Updated 11 months ago
- miscellaneous scripts and programs☆245Updated 5 months ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆260Updated last year
- A Beacon Object File (BOF) template for Visual Studio☆202Updated 3 months ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆310Updated last year
- A BOF that runs unmanaged PEs inline☆610Updated 8 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆185Updated 9 months ago
- Exploitation of process killer drivers☆201Updated last year
- EDRSandblast-GodFault☆266Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆292Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆189Updated last year
- Kill AV/EDR leveraging BYOVD attack☆361Updated last year
- shellcode loader for your evasion needs☆331Updated last month
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆688Updated 3 months ago
- A Visual Studio template used to create Cobalt Strike BOFs☆308Updated 3 years ago
- Payload Loader With Evasion Features☆318Updated 2 years ago