XaFF-XaFF / CaveCarver
CaveCarver - PE backdooring tool which utilizes and automates code cave technique
☆214Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CaveCarver
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆283Updated last year
- C++ self-Injecting dropper based on various EDR evasion techniques.☆334Updated 8 months ago
- Exploitation of process killer drivers☆186Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆122Updated last month
- Generic PE loader for fast prototyping evasion techniques☆183Updated 4 months ago
- PE obfuscator with Evasion in mind☆210Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆165Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- Remote Shellcode Injector☆203Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆191Updated 3 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆173Updated last year
- Execute a payload at each right click on a file/folder in the explorer menu for persistence☆165Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- A set of programs for analyzing common vulnerabilities in COM☆152Updated 2 months ago
- Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap☆238Updated last year
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆89Updated 4 months ago
- Shaco is a linux agent for havoc☆145Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆205Updated last month
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆181Updated 5 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆154Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆164Updated 7 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆240Updated 5 months ago
- WIP shellcode loader in nim with EDR evasion techniques☆211Updated 2 years ago
- Beacon Object File Loader☆273Updated 11 months ago