caueb / ThreadlessStompingKann
Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.
☆38Updated last year
Alternatives and similar repositories for ThreadlessStompingKann:
Users that are interested in ThreadlessStompingKann are comparing it to the libraries listed below
- ☆28Updated 5 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- A care package of useful bofs for red team engagments☆54Updated last month
- BOF for C2 framework☆39Updated 2 months ago
- Rewrite to fit my needs☆27Updated 6 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 6 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆44Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- A pure C version of SymProcAddress☆25Updated 10 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Bunch of BOF files☆27Updated last month
- ☆47Updated last year
- ☆96Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆47Updated 3 months ago
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆68Updated 8 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆23Updated 2 months ago
- ☆28Updated 6 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆30Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- Click Once + App Domain☆63Updated last year
- ☆43Updated last year
- ☆36Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆56Updated last year
- ☆42Updated last year
- Sleep Obfuscation☆43Updated 2 years ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆23Updated 7 months ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- API Hammering with C++20☆44Updated 2 years ago