Cipher7 / ChaiLdr
AV bypass while you sip your Chai!
☆217Updated 8 months ago
Alternatives and similar repositories for ChaiLdr:
Users that are interested in ChaiLdr are comparing it to the libraries listed below
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆205Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆386Updated 8 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆229Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 4 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- Lateral Movement Using DCOM and DLL Hijacking☆283Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- Extracting NetNTLM without touching lsass.exe☆233Updated last year
- Shaco is a linux agent for havoc☆156Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 8 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆183Updated this week
- ☆202Updated this week
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆180Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆147Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆259Updated 4 months ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 3 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆256Updated last week
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆278Updated 2 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆155Updated 8 months ago
- Terminate AV/EDR Processes using kernel driver☆339Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆235Updated 8 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆286Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago