ProcessusT / Dictofuscation
Obfuscate the bytes of your payload with an association dictionary
☆32Updated last month
Alternatives and similar repositories for Dictofuscation:
Users that are interested in Dictofuscation are comparing it to the libraries listed below
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆46Updated last month
- Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆12Updated 9 months ago
- Inject RDPThief into memory with PowerShell.☆58Updated 3 months ago
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆82Updated 6 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Encodes a payload within a generated mock-CSS file☆57Updated last year
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆43Updated 11 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆65Updated this week
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆145Updated last month
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- Azure Post Exploitation Framework☆74Updated this week
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆69Updated 3 weeks ago
- ☆32Updated last month
- Most Responder's configuration power in your hand.☆40Updated 10 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆101Updated 9 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆92Updated 2 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆140Updated 7 months ago
- Simple netexec wraper with html repport☆17Updated 7 months ago
- ☆27Updated 4 months ago
- A PoC for Early Cascade process injection technique.☆90Updated last week
- Tool for Active Directory Certificate Services enumeration and abuse☆95Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆29Updated last month
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆150Updated last month
- Malicious powershell scripts loader designed to avoid detection.☆38Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆101Updated 7 months ago
- a port of privkit bof for havoc☆23Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆152Updated last month
- A python tool to parse and describe the contents of a raw ntSecurityDescriptor structure.☆17Updated 3 months ago