Cyber security

AutoSmuggle – Revolutionizing File Transfer With HTML Smuggling

A Utility to quickly create your HTML smuggled files. It is based on the blog post by Outflank.

AutoSmuggle emerges as a groundbreaking utility designed to redefine the way digital files are transferred securely and efficiently.

Inspired by Outflank’s insightful exploration into HTML smuggling, this tool provides a seamless method for converting binaries into smuggled HTML or SVG files.

With a simple command-line interface, AutoSmuggle empowers users to bypass traditional security measures, offering a novel approach to data transfer.

This article delves into the mechanics of AutoSmuggle, highlighting its ease of use and the innovative technology behind SVG-based smuggling.

Autosmuggle.exe <path-of-your-binary-to-be-smuggled> <output-expected> <svg/html>
Autosmuggle.exe C:\Path\To\yourfile.exe smuggledfile.exe svg
[*] Trying...
[+] Reading Data
[+] Converting to Base64
[*] Smuggling in SVG
[+] File Written to Current Directory...

This will create a file called smuggled.htmlor smuggled.svg in your current directory.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

PwnedPasswordsDownloader – Efficient Downloading Of HIBP Password Hashes Using Curl Parallelism

Thanks for HIBP and this downloader. At first I was considering using it, but the…

4 days ago

Cybersecurity Conferences – A Comprehensive Slide Collection

Comprehensive repository for presentation slides from major cybersecurity conferences held in 2023 and 2024. It…

1 week ago

DLL Proxy Generator – Harnessing Advanced Proxy Capabilities

Generate a proxy dll for arbitrary dll, while also loading a user-defined secondary dll. In…

1 week ago

DLL Universal Patcher – A Comprehensive Guide To Advanced Binary Patching

DLL Universal Patcher is a flexible and convenient code patcher that doesn't touch the files…

1 week ago

RustiveDump : A Rust-Based Tool For Efficient Memory Dumping Of lsass.exe

RustiveDump is a Rust-based tool designed to dump the memory of the lsass.exe process using…

1 week ago

SharpExclusionFinder – Streamlining Windows Defender Exclusion Checks With Advanced Scanning Capabilities

This C# program finds Windows Defender folder exclusions using Windows Defender through its command-line tool…

2 weeks ago