DoctorEww / FontuscatorLinks
A way to use fonts to obfuscate text.
☆45Updated 2 years ago
Alternatives and similar repositories for Fontuscator
Users that are interested in Fontuscator are comparing it to the libraries listed below
Sorting:
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- Encrypt your git repo...☆48Updated 3 years ago
- ☆45Updated 2 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- x86_64 LKM linux rootkit☆16Updated 2 years ago
- Attack tool for altering packed samples so that they evade static packing detection☆19Updated 6 months ago
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆15Updated 7 months ago
- A Multi-Threaded PE Export Collection Utility☆14Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆32Updated last year
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- Polymorphic ELF Runtime Crypter written in rust.☆21Updated 4 years ago
- ☆18Updated 7 months ago
- A utility that can be used to launch an executable with a DLL injected☆20Updated last year
- A feed of malware samples curated from threat intelligence sources.☆28Updated last year
- using the gpu to hide your payload☆59Updated 2 years ago
- ☆25Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 10 months ago
- ☆17Updated last year
- Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument …☆27Updated last year
- ☆33Updated last year
- call gates as stable comunication channel for NT x86 and Linux x86_64☆32Updated 2 years ago
- CVE-2018-6066 using VBA☆66Updated 2 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 5 years ago
- yet another hidden LKM hunter☆25Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- A simple Nim stager (w/ fiber execution)☆18Updated 3 years ago
- Self replicating and automatically spreading SSH worm that recovers login credentials☆52Updated last year