DoctorEww / FontuscatorLinks
A way to use fonts to obfuscate text.
☆48Updated 2 years ago
Alternatives and similar repositories for Fontuscator
Users that are interested in Fontuscator are comparing it to the libraries listed below
Sorting:
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Encrypt your git repo...☆50Updated 3 years ago
- ☆45Updated 2 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 3 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated 2 years ago
- ☆18Updated 11 months ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆35Updated 3 years ago
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆16Updated 11 months ago
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- CVE-2018-6066 using VBA☆67Updated 3 years ago
- A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows☆53Updated 4 years ago
- A Multi-Threaded PE Export Collection Utility☆14Updated 2 years ago
- Golang bindings for PE-sieve☆42Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆57Updated 3 years ago
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆31Updated 11 months ago
- Polymorphic ELF Runtime Crypter written in rust.☆21Updated 4 years ago
- ☆57Updated 3 years ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆42Updated 2 years ago
- A slightly more fun way to disable windows defender☆49Updated 7 months ago
- quASAR: ASAR manipulation made easy☆38Updated 3 years ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆67Updated 3 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆34Updated 2 years ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 10 months ago
- Z Anti-Anti-Debugger for Linux☆58Updated 4 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆21Updated last year
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 5 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆22Updated 2 years ago