BlackSnufkin / GhostDriverLinks
yet another AV killer tool using BYOVD
☆300Updated 2 years ago
Alternatives and similar repositories for GhostDriver
Users that are interested in GhostDriver are comparing it to the libraries listed below
Sorting:
- Nameless C2 - A C2 with all its components written in Rust☆281Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated last year
- AV bypass while you sip your Chai!☆226Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆155Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated 2 years ago
- 「💀」Proof of concept on BYOVD attack☆165Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆194Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆161Updated last year
- A dirty PoC for a reverse shell with cool features in Rust☆188Updated last month
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆301Updated last year
- ☆290Updated 2 years ago
- ☆163Updated 2 years ago
- Different methods to get current username without using whoami☆183Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆149Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆246Updated last month
- Evasive shellcode loader☆399Updated last year
- ☆136Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆309Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated 2 years ago
- ☆167Updated 2 years ago
- Execute shellcode files with rundll32☆212Updated last year
- Lateral Movement Using DCOM and DLL Hijacking☆326Updated 2 years ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆349Updated 8 months ago
- ☆185Updated 6 months ago
- Kill AV/EDR leveraging BYOVD attack☆383Updated 2 years ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated last year
- Evasive Golang Loader☆138Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆379Updated last year
- Chrome browser extension-based Command & Control☆224Updated 5 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆257Updated 2 years ago