Skip content

1 10 24 results

Filter by

  • Binary Ninja Plugin

    Recently, in response to a customer incident we needed to reverse engineer a malware sample of WhiteRabbit ransomware...

    Read more
  • Introducing SharpConflux

    Today, we are releasing a new tool called SharpConflux, a .NET application built to facilitate Confluence exploration. It...

    Read more
  • Yasha - Yet Another Security Header Analyser

    Security headers. Everyone’s encountered them. Security testers find them on every web application test, and it can be...

    Read more
  • Introducing Aladdin

    Introducing Aladdin, a new tool and technique for red teamers to bypass misconfigured Windows Defender Application Control (WDAC)...

    Read more
  • Avoiding Detection with Shellcode Mutator

    Today we are releasing a new tool to help red teamers avoid detection. Shellcode is a small piece...

    Read more
  • Logparser Query Files

    We have created a set of queries for sysmon log files that will process each of the Event...

    Read more
  • Introducing MalSCCM

    During red team operations the goal is often to compromise a system of high value. These systems will...

    Read more
  • PoshC2 documentation

    We maintain PoshC2 documentation over at https://poshc2.readthedocs.io/en/latest/. For your convenience, we have also embedded it below.

    Read more
  • Introducing PoshC2 v8.0

    We’re thrilled to announce a new release of PoshC2 packed full of new features, modules, major improvements, and...

    Read more
  • Introducing RunOF - Arbitrary BOF tool

    A few years ago, a new feature was added to Cobalt Strike called “Beacon Object Files” (BOFs). These...

    Read more

Error

Error

No results found

No results found that match your query

Loading results