MalwareTech / ExifSmugglingPoCLinks
A Proof-of-Concept using Cache Smuggling + Exif data to passively download a second stage payload
β44Updated last month
Alternatives and similar repositories for ExifSmugglingPoC
Users that are interested in ExifSmugglingPoC are comparing it to the libraries listed below
Sorting:
- Founding is a generator that will create a loader encrypted or obfuscated with different execution typesβ97Updated 3 months ago
- π§ The ultimate, community-curated resource for Beacon Object Files (BOFs) β tutorials, how-tos, deep dives, and reference materials.β93Updated last month
- A PoC for Early Cascade process injection technique.β201Updated 10 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flagβ136Updated 3 months ago
- Windows Session Hijacking via COMβ176Updated last week
- Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijackingβ133Updated 5 months ago
- template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.β94Updated last week
- β157Updated 6 months ago
- A Mythic Agent written in PIC C.β205Updated 10 months ago
- β18Updated 3 months ago
- C++ Reflective Assembly Loaderβ29Updated 9 months ago
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)β124Updated last month
- PoC framework for Sliver compilationβ23Updated 11 months ago
- A tool to easily perform GitHub Device Code Phishing on red team engagementsβ34Updated last week
- Utilities for obfuscating shellcodeβ96Updated 3 months ago
- β138Updated last month
- Obex β Blocking unwanted DLLs in user modeβ275Updated 2 months ago
- The DCERPC only printerbug.py versionβ179Updated last month
- β29Updated last year
- sigreturn-oriented programming (SROP) based sleep obfuscation poc for Linuxβ36Updated this week
- A python script that automates a C2 Profile buildβ48Updated this week
- Automatically scan the file system to identify Electron applications vulnerable to ASAR tampering.β135Updated 2 weeks ago
- The different ways to dump lsassβ202Updated 4 months ago
- Adversary Emulation Frameworkβ128Updated 5 months ago
- A Rust implementation of Internal-Monologue β retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and β¦β186Updated 7 months ago
- ForsHopsβ150Updated 8 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!β99Updated 7 months ago
- Generate an Alphabetical Polymorphic Shellcodeβ133Updated 3 months ago
- Built for red teamers, by red teamers - an MCP tool for malware development, OPSEC testing, and supporting custom loader design during reβ¦β40Updated 4 months ago
- Tool to enumerate privileged Scheduled Tasks on Remote Systemsβ211Updated this week