DoctorEww / Fontuscator
A way to use fonts to obfuscate text.
☆43Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Fontuscator
- using the gpu to hide your payload☆47Updated 2 years ago
- Encrypt your git repo...☆42Updated 2 years ago
- ☆18Updated 11 months ago
- A simple Linux in-memory .so loader☆27Updated last year
- Mythic C2 Agent written in x64 PIC C☆26Updated this week
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆28Updated last year
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆47Updated 2 years ago
- A Multi-Threaded PE Export Collection Utility☆14Updated last year
- Report and exploit of CVE-2023-36427☆87Updated last year
- rpv-web is a browser based frontend for the rpv library☆25Updated 3 months ago
- An injector that use PT_LOAD technique☆11Updated last year
- yet another hidden LKM hunter☆13Updated last year
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- Native Powers Talk demos☆14Updated last year
- ☆18Updated last year
- A PE parser written in C++ which does not uses OOP. Helpful if you want to learn about PE parsing.☆16Updated last year
- Tool created for Red Team to test default credentials on SSH and WinRM and then execute scripts with those credentials before the passwor…☆13Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated last year
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated 11 months ago
- Open Source eBPF Malware Analysis Framework☆43Updated last month
- Tricard - Malware Sandbox Fingerprinting☆19Updated 11 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆71Updated 9 months ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆41Updated last year
- GERMY is a Linux Kernel n-day in the N_GSM line discipline☆44Updated 5 months ago
- ☆65Updated last year
- It's what all the kids are talking about☆12Updated last year
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆32Updated 2 months ago