DoctorEww / Fontuscator
A way to use fonts to obfuscate text.
☆43Updated 2 years ago
Alternatives and similar repositories for Fontuscator:
Users that are interested in Fontuscator are comparing it to the libraries listed below
- Encrypt your git repo...☆43Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆73Updated 11 months ago
- A tool to generate macOS initial access vectors using Prelude Operator payloads☆17Updated 2 years ago
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated 2 years ago
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆35Updated last year
- ☆18Updated last year
- IVRE's fork of the famous TCP port scanner. See below for details.☆41Updated last year
- A feed of malware samples curated from threat intelligence sources.☆25Updated last year
- ☆18Updated last week
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆44Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- A Multi-Threaded PE Export Collection Utility☆14Updated last year
- ☆49Updated last year
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆32Updated last year
- ☆65Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆56Updated 2 years ago
- using the gpu to hide your payload☆53Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated last year
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- Rust implementation of lazy_importer☆45Updated last year
- AppContainer tools for launching sandboxed win32 apps, changing ACL permissions and learning from ETW traces.☆13Updated this week