BlackSnufkin / GhostDriverLinks
yet another AV killer tool using BYOVD
☆295Updated last year
Alternatives and similar repositories for GhostDriver
Users that are interested in GhostDriver are comparing it to the libraries listed below
Sorting:
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆273Updated 10 months ago
- AV bypass while you sip your Chai!☆224Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆258Updated last year
- 「💀」Proof of concept on BYOVD attack☆161Updated 8 months ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆192Updated 11 months ago
- ☆287Updated 2 years ago
- Execute shellcode files with rundll32☆208Updated last year
- ☆164Updated last year
- Different methods to get current username without using whoami☆178Updated last year
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆231Updated 7 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆157Updated last year
- A dirty PoC for a reverse shell with cool features in Rust☆183Updated 11 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆303Updated 4 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- Evasive Golang Loader☆134Updated last year
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆295Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆430Updated last year
- ☆17Updated 7 months ago
- Ghosting-AMSI☆211Updated 4 months ago
- Kill AV/EDR leveraging BYOVD attack☆370Updated 2 years ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆376Updated 8 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆354Updated 11 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆192Updated last month
- TeamServer and Client of Exploration Command and Control Framework☆152Updated 3 weeks ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆362Updated 4 months ago
- Stealthily inject shellcode into an executable☆258Updated 2 months ago
- ☆260Updated last year