ProcessusT / DictofuscationLinks
Obfuscate the bytes of your payload with an association dictionary
☆68Updated 3 months ago
Alternatives and similar repositories for Dictofuscation
Users that are interested in Dictofuscation are comparing it to the libraries listed below
Sorting:
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆151Updated last year
- C++ Reflective Assembly Loader☆28Updated 5 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆154Updated last month
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆91Updated last year
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆60Updated 2 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- Continuous password spraying tool☆192Updated 6 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆72Updated 2 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆168Updated 4 months ago
- A PoC for Early Cascade process injection technique.☆192Updated 7 months ago
- Inject RDPThief into memory with PowerShell.☆65Updated 7 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆47Updated last year
- A guide to learning antivirus evasion☆41Updated 5 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆153Updated 7 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year
- Encodes a payload within a generated mock-CSS file☆59Updated last year
- Ghosting-AMSI☆211Updated 4 months ago
- ☆105Updated 11 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆139Updated 7 months ago
- Automating the MITM attack on WSUS☆262Updated last month
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆164Updated 2 months ago
- ☆155Updated 2 months ago
- ☆160Updated 5 months ago
- Stage 0☆164Updated 8 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆59Updated last week
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆206Updated last year
- ☆112Updated 3 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆219Updated this week
- Python alternative to Mimikatz lsadump::dcshadow☆152Updated 2 months ago
- ☆75Updated 4 months ago