MalwareTech / ExifSmugglingPoCLinks
A Proof-of-Concept using Cache Smuggling + Exif data to passively download a second stage payload
☆43Updated 3 weeks ago
Alternatives and similar repositories for ExifSmugglingPoC
Users that are interested in ExifSmugglingPoC are comparing it to the libraries listed below
Sorting:
- a port of privkit bof for havoc☆24Updated last year
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆96Updated 2 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆89Updated this week
- Bypass user-land hooks by syscall tampering via the Trap Flag☆132Updated 2 months ago
- Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijacking☆132Updated 4 months ago
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)☆117Updated 3 weeks ago
- A python script that automates a C2 Profile build☆48Updated 2 months ago
- Utilities for obfuscating shellcode☆95Updated 2 months ago
- ☆137Updated 2 weeks ago
- C++ Reflective Assembly Loader☆28Updated 8 months ago
- A PoC for Early Cascade process injection technique.☆200Updated 9 months ago
- ForsHops☆150Updated 7 months ago
- ☆18Updated 2 months ago
- A Mythic Agent written in PIC C.☆202Updated 9 months ago
- Internal Monologue BOF☆79Updated 10 months ago
- This is my starred repositories including the description for each tool. Makes search/filter over them easier.☆55Updated 8 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆43Updated 4 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆118Updated last year
- Two in one, patch lifetime powershell console, no more etw and amsi!☆98Updated 6 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆187Updated 6 months ago
- The DCERPC only printerbug.py version☆161Updated 3 weeks ago
- Adversary Emulation Framework☆126Updated 4 months ago
- ☆218Updated last year
- Various one-off pentesting projects written in Nim. Updates happen on a whim.☆161Updated 4 months ago
- tool for requesting Entra ID's P2P certificate and authenticating to a remote Entra joinned devices with it☆126Updated 2 months ago
- A python tool to parse and describe the contents of a raw ntSecurityDescriptor structure.☆24Updated 3 months ago
- OAuth Device Code Phishing Toolkit☆94Updated 2 months ago
- ☆158Updated 5 months ago
- A small How-To on creating your own weaponized WSL file☆117Updated 3 months ago
- Impacket pre-compiled binaries☆17Updated 2 years ago