ProcessusT / Dictofuscation
Obfuscate the bytes of your payload with an association dictionary
☆27Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Dictofuscation
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆42Updated 2 months ago
- Encodes a payload within a generated mock-CSS file☆55Updated last year
- Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆12Updated 7 months ago
- Inject RDPThief into memory with PowerShell.☆55Updated last month
- Automate your C2 creation with Azure Frontdoor and randomly generated options☆12Updated last month
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆23Updated 2 weeks ago
- Simple netexec wraper with html repport☆17Updated 5 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆144Updated 11 months ago
- linikatz is a tool to attack AD on UNIX☆137Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆51Updated 4 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆42Updated 9 months ago
- A sophisticated PowerShell script that stealthily injects Base64-encoded shellcode into the target process, featuring anti-debugging tech…☆15Updated 5 months ago
- Compile SharpHound and others on Linux☆20Updated 2 months ago
- A C2 framework built for my bachelors thesis☆53Updated last week
- Lab used for workshop and CTF☆153Updated 3 weeks ago
- A Sublime Text plugin that allows for Nmap syntax highlighting☆13Updated last month
- a port of privkit bof for havoc☆22Updated 11 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated 8 months ago
- ☆77Updated this week
- Lifetime AMSI bypass.☆36Updated 4 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆86Updated last week
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆25Updated 7 months ago
- Brief writeup of post exploitation methodologies.☆17Updated last year
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆104Updated 6 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆75Updated last week
- Most Responder's configuration power in your hand.☆36Updated 8 months ago
- Fully automated windows credentials dumper, for SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with…☆70Updated last week
- A repo of scripts I find helpful for daily tasks.☆26Updated 6 months ago