ProcessusT / DictofuscationLinks
Obfuscate the bytes of your payload with an association dictionary
☆70Updated 4 months ago
Alternatives and similar repositories for Dictofuscation
Users that are interested in Dictofuscation are comparing it to the libraries listed below
Sorting:
- C++ Reflective Assembly Loader☆28Updated 7 months ago
- A PoC for Early Cascade process injection technique.☆195Updated 8 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆153Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆75Updated 3 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆155Updated 2 months ago
- Continuous password spraying tool☆194Updated 2 weeks ago
- RunPE implementation with multiple evasive techniques☆195Updated 2 weeks ago
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆61Updated 3 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆94Updated last month
- Encodes a payload within a generated mock-CSS file☆59Updated 2 years ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆168Updated 5 months ago
- Ghosting-AMSI☆218Updated 5 months ago
- The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.☆214Updated last week
- A portable bridge between your C2 infrastructure and Discord, built for quick and lightweight operations.☆13Updated 4 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆168Updated 3 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆27Updated last year
- ☆105Updated last year
- ☆113Updated 4 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆47Updated last year
- C2 Infrastructure Automation☆111Updated 3 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆115Updated 8 months ago
- The different ways to dump lsass☆191Updated last month
- ☆204Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆208Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆84Updated 5 months ago
- Malicious powershell scripts loader designed to avoid detection.☆56Updated 2 years ago
- ☆160Updated 7 months ago
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆208Updated 3 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆138Updated 6 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated 10 months ago