byinarie / teams_dump
PoC for dumping and decrypting cookies in the latest version of Microsoft Teams
☆127Updated last year
Alternatives and similar repositories for teams_dump:
Users that are interested in teams_dump are comparing it to the libraries listed below
- Abuse leaked token handles.☆131Updated last year
- Evasive Golang Loader☆132Updated 5 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 8 months ago
- Stage 0☆140Updated last month
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 3 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 5 months ago
- My implementation of the GIUDA project in C++☆167Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆152Updated last month
- 「💀」Proof of concept on BYOVD attack☆154Updated last month
- C or BOF file to extract WebKit master key to decrypt user cookie☆183Updated 8 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆136Updated this week
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- Lateral Movement☆122Updated last year
- Port of Cobalt Strike's Process Inject Kit☆160Updated last month
- Continuous password spraying tool☆121Updated last month
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆192Updated 7 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- ☆180Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆157Updated last month
- ☆133Updated last month
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- ☆136Updated 5 months ago
- A C# port from Invoke-GhostTask☆112Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated 11 months ago
- ☆161Updated 2 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- Weaponized HellsGate/SigFlip☆198Updated last year