ProcessusT / Dictofuscation
Obfuscate the bytes of your payload with an association dictionary
☆34Updated 5 months ago
Alternatives and similar repositories for Dictofuscation:
Users that are interested in Dictofuscation are comparing it to the libraries listed below
- C++ Reflective Assembly Loader☆24Updated last month
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆52Updated 4 months ago
- Automate your C2 creation with Azure Frontdoor and randomly generated options☆13Updated 7 months ago
- Shellcode loader based on indirect syscall☆22Updated 2 months ago
- ☆66Updated this week
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated 3 weeks ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆109Updated 3 months ago
- Inject RDPThief into memory with PowerShell.☆62Updated 3 months ago
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆89Updated 10 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆88Updated this week
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆19Updated 3 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆161Updated 4 months ago
- A PoC for Early Cascade process injection technique.☆176Updated 2 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated last year
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆148Updated 2 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆113Updated 11 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆100Updated 2 months ago
- Compile SharpHound and others on Linux☆20Updated 8 months ago
- Utilities for obfuscating shellcode☆59Updated last month
- early cascade injection PoC based on Outflanks blog post☆214Updated 5 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆206Updated 2 weeks ago
- Azure Post Exploitation Framework☆197Updated last month
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆77Updated this week
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆147Updated 10 months ago
- Offensive GPO dumping and analysis tool that leverages and enriches BloodHound data☆101Updated this week
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆52Updated 2 weeks ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆26Updated last year
- Most Responder's configuration power in your hand.☆47Updated 3 months ago
- Our Tips&Tricks☆115Updated 2 months ago
- Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆14Updated last year