BlackSnufkin / GhostDriver
yet another AV killer tool using BYOVD
☆264Updated last year
Alternatives and similar repositories for GhostDriver:
Users that are interested in GhostDriver are comparing it to the libraries listed below
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- AV bypass while you sip your Chai!☆217Updated 8 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 4 months ago
- ☆165Updated last year
- Different methods to get current username without using whoami☆173Updated last year
- ☆270Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- Evasive shellcode loader☆337Updated 3 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 8 months ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆211Updated last month
- ☆202Updated this week
- ☆164Updated 3 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆237Updated this week
- Python implementation of GhostPack's Seatbelt situational awareness tool☆240Updated 3 months ago
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆234Updated 7 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- A dirty PoC for a reverse shell with cool features in Rust☆180Updated 5 months ago
- ☆291Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆156Updated 2 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆183Updated this week
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆180Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago