Loading...

Introducing SharpWSUS

Today, we're releasing a new tool called SharpWSUS.  This is a continuation of existing WSUS attack tooling such as WSUSPendu and Thunder_Woosus. It brings their complete functionality to .NET, in a way that [...]

By |2022-05-05T12:10:08+00:00May 5, 2022|

Introducing MalSCCM

During red team operations the goal is often to compromise a system of high value. These systems will ideally be segmented from the wider network and locked down to prevent compromise. However, the [...]

By |2022-05-04T14:19:14+00:00May 4, 2022|

Introducing RunOF – Arbitrary BOF tool

A few years ago, a new feature was added to Cobalt Strike called “Beacon Object Files” (BOFs). These provide a way to extend a beacon agent post-exploitation with new features, perhaps to respond [...]

By |2022-03-09T15:48:37+00:00March 2, 2022|

Introducing FComm – C2 Lateral Movement

Over the past few years, we have found a few edge cases where the traditional lateral movement communication methods contained within PoshC2 did not suit particular client environments. To solve this problem, we [...]

By |2021-01-27T14:03:13+00:00January 27, 2021|

PoshC2 Improved HTML Reports

Red team operators need detailed and accurate C2 report output in order to conduct high quality work. Consequently, reporting has always been a key element of PoshC2. With this update, PoshC2s reporting engine [...]

By |2021-01-06T18:06:56+00:00January 6, 2021|

Introducing PoshC2 v6.0

We are pleased to release the latest version of PoshC2 - v6.0. Version 6.0 includes a number of significant and exciting features, in addition to the usual plethora of bug fixes and small [...]

By |2020-12-18T23:18:43+00:00May 18, 2020|
Load More Posts
Go to Top