Skip to content

ASkyeye/ThreadlessStompingKann

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 

Repository files navigation

ThreadlessStompingKann

Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

A combination of the techniques Threadless Injection + DLL Stomping + Caro-Kann to evade Microsoft Defender for Endpoint using WinAPI. Dummy metadata was added to the program to help bypass the execution of file with different original name.

This is the code used for my blog post here.

Usage

Use the python script encrypt.py to XOR your payload and save it to a new file.

# python encrypt.py <input_file> <output_file>
python encrypt.py demon.bin caue.gif

# Host the payload
python -m http.server 80

Change the PAYLOAD variable value to your IP address and file name in the main.c file.

The custom shellcode in hookShellcode was created following the steps in the https://github.com/S3cur3Th1sSh1t/Caro-Kann and then extracted the hex bytes from the decryptprotect.bin file using this script.

Credits

About

Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 96.0%
  • Python 4.0%