Skip to content

Cr4CK3DD/CallStackSpoofer

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Suppressor

Stack spoofing

  • Stack spoofing is a really cool malware technique that isn’t new, but has been receiving some more attention recently.
  • The method i used simply involves pushing ret gadget from loaded DLL and return address to our function (Suppressor).

why using stack spoofing technique?

  • EDRs utilize the call stack of a function call to determine whether a function is malicious or not, by verifying that the caller’s return address resolves to a loaded module.

  • Indirect syscall without stack spoofing technique:

stack not spoofed

  • Indirect syscall with stack spoofing technique:

Spoofed stack

Resources & References: