Skip content

101 110 187 results

Filter by

  • CVE-2017-16245 & CVE-2017-16246: Avecto Defendpoint Multiple Vulnerabilities

    This post focuses on the “application control” aspect of Avecto. Last year I discovered two vulnerabilities in the...

    Read more
  • Python Server for PoshC2

    We are delighted to announce the release of our PoshC2 Python Server, allowing cross-platform support.

    Read more
  • COM and the PowerThIEf

    Recently, Component Object Model (COM) has come back in a big way, particularly with regards to it being...

    Read more
  • CVE-2018-6851 to CVE-2018-6857: Sophos Privilege Escalation Vulnerabilities

    We have recently disclosed a list of vulnerabilities to Sophos that allow local attackers to elevate their privileges...

    Read more
  • CVE-2018-10956: Unauthenticated Privileged Directory Traversal in IPConfigure Orchid Core...

    IPConfigure Orchid Core VMS is a Video Management System that is vulnerable to a directory traversal attack, which...

    Read more
  • Introducing Prowl

    Prowl was initially designed as an in house tool to aid engagements where there’s a requirement to capture...

    Read more
  • Apache mod_python for red teams

    Nettitude’s red team engagements are typically designed to be as highly targeted and as stealthy as possible. For...

    Read more
  • WinDbg: using pykd to dump private symbols

    We’ve recently been conducting some reverse engineering and vulnerability analysis on an Anti Virus (AV) product and wanted...

    Read more
  • Using Frida to Bypass Snapchat’s Certificate Pinning

    We have recently published an article discussing the basics of certificate pinning – TLS Certificate Pinning 101. We...

    Read more
  • TLS Certificate Pinning 101

    Certificate pinning is the process of associating a host with their expected X.509 certificate or public key. Once...

    Read more

Error

Error

No results found

No results found that match your query

Loading results