DoctorEww / FontuscatorLinks
A way to use fonts to obfuscate text.
☆47Updated 2 years ago
Alternatives and similar repositories for Fontuscator
Users that are interested in Fontuscator are comparing it to the libraries listed below
Sorting:
- Encrypt your git repo...☆49Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- ☆33Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 7 months ago
- ☆18Updated 8 months ago
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆16Updated 8 months ago
- service location protocol amplified denial of service attack verification tool☆16Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- ☆46Updated 2 years ago
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 11 months ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆27Updated 5 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Progress of learning kernel development☆14Updated 2 years ago
- Persistence techniques for windows.☆19Updated 2 years ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- ☆12Updated last year
- using the gpu to hide your payload☆59Updated 3 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- Packet crafting, injection and sniffing tool☆69Updated last month
- Polymorphic ELF Runtime Crypter written in rust.☆22Updated 4 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 4 years ago
- Z Anti-Anti-Debugger for Linux☆55Updated 2 months ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆40Updated 4 years ago
- Hooking Heavens Gate in a weekend☆13Updated 3 years ago
- A Multi-Threaded PE Export Collection Utility☆15Updated 2 years ago
- CVE-2018-6066 using VBA☆67Updated 2 years ago
- PAM Backdoor☆30Updated 2 years ago