BlackSnufkin / GhostDriver
yet another AV killer tool using BYOVD
☆270Updated last year
Alternatives and similar repositories for GhostDriver:
Users that are interested in GhostDriver are comparing it to the libraries listed below
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 8 months ago
- ☆164Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 11 months ago
- ☆276Updated last year
- Kill AV/EDR leveraging BYOVD attack☆350Updated last year
- 「💀」Proof of concept on BYOVD attack☆157Updated 4 months ago
- Amsi Bypass payload that works on Windwos 11☆376Updated last year
- ☆163Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆267Updated 3 months ago
- AV bypass while you sip your Chai!☆220Updated 11 months ago
- Different methods to get current username without using whoami☆174Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆288Updated 11 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆272Updated last week
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 6 months ago
- ☆170Updated 5 months ago
- ☆255Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆181Updated 7 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆145Updated 11 months ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆242Updated 9 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆357Updated 4 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆321Updated 9 months ago
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆152Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆519Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆372Updated 6 months ago
- Evasive Golang Loader☆131Updated 8 months ago
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆226Updated last year
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆300Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago