Get Mystery Box with random crypto!

⚕️ DKMC - Dont kill my cat - Malicious payload evasion tool On | Ⱥղօղվʍօմʂ Ꭰ€ѵìꝈ

⚕️ DKMC - Dont kill my cat - Malicious payload evasion tool Online Hacking ⚕️

Don't Kill My Cat (DKMC)

Don't kill my cat is a tool that generates obfuscated shellcode that is stored inside of polyglot images. The image is 100% valid and also 100% valid shellcode. The idea is to avoid sandbox analysis since it's a simple "legit" image. For now the tool rely on PowerShell the execute the final shellcode payload.


Installation

git clone https://github.com/Mr-Un1k0d3r/DKMC

cd DKMC

mkdir output

python dkmc.py


gen :- Generate a malicious BMP image

web :- Start a web server and deliver malicious image

ps :- Generate Powershell payload

sc :- Generate shellcode from raw file

exit :- Quit the application

Enjoy