MalwareTech / ExifSmugglingPoCLinks
A Proof-of-Concept using Cache Smuggling + Exif data to passively download a second stage payload
☆47Updated 2 months ago
Alternatives and similar repositories for ExifSmugglingPoC
Users that are interested in ExifSmugglingPoC are comparing it to the libraries listed below
Sorting:
- C++ Reflective Assembly Loader☆30Updated 10 months ago
- Founding is a generator that will create a loader encrypted or obfuscated with different execution types☆107Updated 4 months ago
- Beacon Object File (BOF) port of DumpGuard for extracting NTLMv1 hashes from sessions on modern Windows systems.☆102Updated this week
- A PoC for Early Cascade process injection technique.☆204Updated 11 months ago
- Shellcode injection using the Windows Debugging API☆124Updated last week
- The DCERPC only printerbug.py version☆186Updated 2 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆96Updated 3 weeks ago
- ☆18Updated 4 months ago
- ☆160Updated 6 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆137Updated 4 months ago
- ☆29Updated last year
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆106Updated 10 months ago
- a port of privkit bof for havoc☆24Updated 2 years ago
- ☆149Updated 3 months ago
- The different ways to dump lsass☆203Updated 4 months ago
- ☆64Updated 2 weeks ago
- Dump Kerberos tickets☆43Updated 5 months ago
- PoC framework for Sliver compilation☆23Updated 11 months ago
- Unauthenticated start EFS service on remote Windows host (make PetitPotam great again)☆128Updated 2 months ago
- ☆155Updated 8 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆187Updated 8 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆146Updated 5 months ago
- Utilities for obfuscating shellcode☆96Updated 3 months ago
- Adversary Emulation Framework☆128Updated 6 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆164Updated 5 months ago
- ForsHops☆152Updated 9 months ago
- Python and BOF utilites to the determine EPA enforcement levels of popular NTLM relay targets from the offensive perspective☆162Updated last month
- A small How-To on creating your own weaponized WSL file☆119Updated 5 months ago
- ☆240Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆211Updated last year