Skip content

41 50 152 results

Filter by

  • CVE-2022-23270 - Windows Server VPN Remote Kernel Use After...

    Following yesterday’s Microsoft VPN vulnerability, today we’re presenting CVE-2022-23270, which is another windows VPN Use after Free (UaF)...

    Read more
  • CVE-2022-21972: Windows Server VPN Remote Kernel Use After Free...

    CVE-2022-21972 is a Windows VPN Use after Free (UaF) vulnerability that was discovered through reverse engineering the raspptp.sys...

    Read more
  • Introducing SharpWSUS

    Today, we’re releasing a new tool called SharpWSUS. This is a continuation of existing WSUS attack tooling...

    Read more
  • Introducing MalSCCM

    During red team operations the goal is often to compromise a system of high value. These systems will...

    Read more
  • Repurposing Real TTPs for use on Red Team Engagements

    I recently read an interesting article by Elastic. It provides new analysis of a sophisticated, targeted campaign against...

    Read more
  • Introducing PoshC2 v8.0

    We’re thrilled to announce a new release of PoshC2 packed full of new features, modules, major improvements, and...

    Read more
  • CVE-2022-23253 - Windows VPN Remote Kernel Null Pointer Dereference

    CVE-2022-23253 is a Windows VPN (remote access service) denial of service vulnerability that Nettitude discovered while fuzzing the...

    Read more
  • Introducing RunOF - Arbitrary BOF tool

    A few years ago, a new feature was added to Cobalt Strike called “Beacon Object Files” (BOFs). These...

    Read more
  • Explaining Mass Assignment Vulnerabilities

    Programming frameworks have gained popularity due to their ability to make software development easier than using the underlying...

    Read more
  • Introducing Process Hiving & RunPE

    High quality red team operations are research-led. Being able to simulate current and emerging threats at an accurate...

    Read more

Error

Error

No results found

No results found that match your query

Loading results