Introducing MalSCCM 4 May 2022 During red team operations the goal is often to compromise a system of high value. These systems will... Read more
Repurposing Real TTPs for use on Red Team Engagements 7 Apr 2022 I recently read an interesting article by Elastic. It provides new analysis of a sophisticated, targeted campaign against... Read more
Introducing PoshC2 v8.0 30 Mar 2022 We’re thrilled to announce a new release of PoshC2 packed full of new features, modules, major improvements, and... Read more
LRQA discovers high-risk Microsoft vulnerability 22 Mar 2022 Our vulnerability research team recently uncovered a Microsoft bug. In the wrong hands, it would have been damaging... Read more
CVE-2022-23253 - Windows VPN Remote Kernel Null Pointer Dereference 22 Mar 2022 CVE-2022-23253 is a Windows VPN (remote access service) denial of service vulnerability that Nettitude discovered while fuzzing the... Read more
Introducing RunOF - Arbitrary BOF tool 2 Mar 2022 A few years ago, a new feature was added to Cobalt Strike called “Beacon Object Files” (BOFs). These... Read more
Explaining Mass Assignment Vulnerabilities 25 Jan 2022 Programming frameworks have gained popularity due to their ability to make software development easier than using the underlying... Read more
Process hiving - red teaming whitepaper 2 Sep 2021 Our red team has created a new technique, and accompanying tool, that allows a red team operator to... Read more
Introducing Process Hiving & RunPE 2 Sep 2021 High quality red team operations are research-led. Being able to simulate current and emerging threats at an accurate... Read more
CVE-2020-26153: Event Espresso Core - Cross Site Scripting 25 Jun 2021 Nettitude have identified a Cross Site Scripting (XSS) vulnerability within Event Espresso Core. Event Espresso is a WordPress plugin which... Read more
Best seller New Price from Limited availability Course type Course length Dates and location x *PLEASE NOTE: Course is available in more countries, languages and dates*