Skip to content
View caueb's full-sized avatar
Block or Report

Block or report caueb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. ThreadlessStompingKann ThreadlessStompingKann Public

    Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

    C 28 7

  2. EarlyBird-EdgeCase EarlyBird-EdgeCase Public

    Early Bird injection retrieving the version of MS Edge from the registry.

    C 1

  3. Mockingjay Mockingjay Public

    Mockingjay process self injection POC

    C 8 5

  4. ThreadlessC ThreadlessC Public

    Threadless Injection (originally from CCob) ported to C

    C 3 2

  5. mygistlist mygistlist Public

    1

  6. PayloadInResources PayloadInResources Public

    Simple AV bypass storing the shellcode in resources and XOR encrypting it.

    C++ 1