ProcessusT / DictofuscationLinks
Obfuscate the bytes of your payload with an association dictionary
☆74Updated 2 months ago
Alternatives and similar repositories for Dictofuscation
Users that are interested in Dictofuscation are comparing it to the libraries listed below
Sorting:
- C++ Reflective Assembly Loader☆30Updated 10 months ago
- RunPE implementation with multiple evasive techniques (2)☆262Updated 3 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆154Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆164Updated 5 months ago
- Ghosting-AMSI☆220Updated 8 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆171Updated 3 weeks ago
- A PoC for Early Cascade process injection technique.☆204Updated 11 months ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆62Updated 6 months ago
- Tool to enumerate privileged Scheduled Tasks on Remote Systems☆260Updated this week
- ☆240Updated last year
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆211Updated 6 months ago
- Continuous password spraying tool☆198Updated last month
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆29Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆187Updated 8 months ago
- ☆160Updated 6 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆91Updated 8 months ago
- ☆106Updated last year
- Inject RDPThief into memory with PowerShell.☆65Updated 11 months ago
- ☆164Updated 10 months ago
- New 0 day vulnerability allowing to leak NTLM hashes from browsers with one click☆183Updated last month
- C# AV/EDR Killer using less-known driver (BYOVD)☆183Updated 2 years ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆211Updated last year
- Encodes a payload within a generated mock-CSS file☆59Updated 2 years ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆271Updated 3 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆144Updated 11 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆169Updated 11 months ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆269Updated last year
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆97Updated last year
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆98Updated last month
- ☆186Updated 6 months ago