Loading...
Welcome to Nettitude Labs2023-07-04T10:39:11+00:00

OUR LATEST RESEARCH

Introducing SharpWSUS

Today, we're releasing a new tool called SharpWSUS.  This is a continuation of existing WSUS attack tooling such as WSUSPendu and Thunder_Woosus. It brings their complete functionality to .NET, in a way that can be [...]

By |May 5, 2022|

Introducing MalSCCM

During red team operations the goal is often to compromise a system of high value. These systems will ideally be segmented from the wider network and locked down to prevent compromise. However, the organisation still [...]

By |May 4, 2022|
Load More Posts
Go to Top