This is a heavily interactive web application, and JavaScript is required. Simple HTML interfaces are possible, but that is not what this is.
Post
UndercodeTesting
undercode.bsky.social
did:plc:owo2l6v35uvk3axlrkz6d2wt
OPSEC Evasion Techniques for CVE-2025-33073: Bypassing EDR with NTLM Relay and Registry RPC
Introduction: CVE-2025-33073 highlights critical vulnerabilities in NTLM relay attacks, where traditional tools like `ntlmrelayx.py` and `secretsdump.py` trigger EDR alerts. This article explores opsec-safe…
https://undercodetesting.com/opsec-evasion-techniques-for-cve-2025-33073-bypassing-edr-with-ntlm-relay-and-registry-rpc/
2025-06-13T19:16:34.546Z