Loading...
Welcome to Nettitude Labs2023-07-04T10:39:11+00:00

OUR LATEST RESEARCH

Introducing Prowl

Prowl was initially designed as an in house tool to aid engagements where there's a requirement to capture email addresses from LinkedIn. Recently, it has been further developed to provide the same initial functionality, plus [...]

By |June 5, 2018|

Apache mod_python for red teams

Nettitude’s red team engagements are typically designed to be as highly targeted and as stealthy as possible. For the command and control (C2) infrastructure, this means layering several techniques. We hide all of our C2 [...]

By |May 31, 2018|

WinDbg: using pykd to dump private symbols

We’ve recently been conducting some reverse engineering and vulnerability analysis on an Anti Virus (AV) product and wanted to attach Rohitab API Monitor to one of the AV’s running processes so that I could log [...]

By |April 11, 2018|

CVE-2017-7351: REDCap 7.0.0 – 7.0.10 SQL Injection

A SQL injection vulnerability exists in REDCap versions 7.0.0 - 7.0.10.  This has been designated CVE-2017-7351. What is REDCap? According to https://projectredcap.org, 2018: “REDCap is a secure web application for building and managing online surveys [...]

By |February 8, 2018|
Load More Posts
Go to Top