Loading...
Welcome to Nettitude Labs2023-07-04T10:39:11+00:00

OUR LATEST RESEARCH

CVE-2020-24550: Open Redirect in Episerver Find

During the course of our work, we discovered an open redirect vulnerability in Episerver Find.  This has been assigned CVE-2020-24550. The Episerver platform includes content management, e-commerce functionality, marketing automation, and search and navigation capabilities. [...]

By |February 11, 2021|

Introducing FComm – C2 Lateral Movement

Over the past few years, we have found a few edge cases where the traditional lateral movement communication methods contained within PoshC2 did not suit particular client environments. To solve this problem, we have created [...]

By |January 27, 2021|
Load More Posts
Go to Top