ProcessusT / Dictofuscation
Obfuscate the bytes of your payload with an association dictionary
☆33Updated 4 months ago
Alternatives and similar repositories for Dictofuscation:
Users that are interested in Dictofuscation are comparing it to the libraries listed below
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆51Updated 3 months ago
- C++ Reflective Assembly Loader☆21Updated 3 weeks ago
- Encodes a payload within a generated mock-CSS file☆59Updated last year
- Inject RDPThief into memory with PowerShell.☆62Updated 2 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆39Updated last year
- Shellcode loader based on indirect syscall☆21Updated last month
- Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆14Updated last year
- ☆34Updated 11 months ago
- a port of privkit bof for havoc☆23Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆159Updated 3 months ago
- Compile SharpHound and others on Linux☆20Updated 7 months ago
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆19Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆60Updated 9 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆112Updated 11 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆85Updated 9 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆196Updated 9 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆144Updated 9 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆147Updated last month
- Utilities for obfuscating shellcode☆57Updated 2 weeks ago
- A C2 framework built for my bachelors thesis☆55Updated 5 months ago
- A PoC for Early Cascade process injection technique.☆174Updated 2 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆98Updated 5 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆47Updated 3 weeks ago
- The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.☆27Updated last year
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆86Updated 9 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆64Updated this week
- ☆103Updated 6 months ago
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆160Updated 3 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆98Updated 3 months ago
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago