ProcessusT / DictofuscationLinks
Obfuscate the bytes of your payload with an association dictionary
☆71Updated 2 weeks ago
Alternatives and similar repositories for Dictofuscation
Users that are interested in Dictofuscation are comparing it to the libraries listed below
Sorting:
- C++ Reflective Assembly Loader☆28Updated 8 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆154Updated last year
- RunPE implementation with multiple evasive techniques☆241Updated last month
- Ghosting-AMSI☆219Updated 6 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆159Updated 3 months ago
- Youtube as C2 channel - Control Windows systems uploading QR videos to Youtube☆95Updated last year
- A python script to automatically list vulnerable Windows ACEs/ACLs.☆62Updated 4 months ago
- Continuous password spraying tool☆195Updated 3 weeks ago
- A PoC for Early Cascade process injection technique.☆200Updated 9 months ago
- Automating the MITM attack on WSUS☆277Updated 2 weeks ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆170Updated last month
- Inject RDPThief into memory with PowerShell.☆65Updated 10 months ago
- ☆218Updated last year
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆187Updated 6 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆162Updated 9 months ago
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆210Updated 4 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆96Updated 3 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆209Updated last year
- ☆158Updated 5 months ago
- ☆106Updated last year
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆152Updated 3 months ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆224Updated last year
- Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence☆369Updated 2 weeks ago
- Obex – Blocking unwanted DLLs in user mode☆265Updated 2 months ago
- Generate an Alphabetical Polymorphic Shellcode☆130Updated 3 months ago
- Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.☆219Updated this week
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆28Updated last year
- ☆164Updated 8 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆257Updated last month