Loading...

Preventing Type Confusion with CastGuard

Built into the Microsoft C++ compiler and runtime, CastGuard is a pivotal security enhancement designed to significantly reduce the number of exploitable Type Confusion vulnerabilities in applications. Joe Bialek gave a talk about [...]

By |2023-10-18T08:30:02+00:00October 18, 2023|

ETWHash – “He who listens, shall receive”

ETWHash is a small C# tool used during Red Team engagements, that can consume ETW SMB events and extract NetNTLMv2 hashes for cracking offline, unlike currently documented methods.  GitHub: https://github.com/nettitude/ETWHash Microsoft ETW (Event [...]

By |2023-05-03T13:25:20+00:00May 3, 2023|

Introducing Aladdin

Introducing Aladdin, a new tool and technique for red teamers to bypass misconfigured Windows Defender Application Control (WDAC) and AppLocker. Aladdin exploits a deserialisation issue over .NET remoting in order to execute code [...]

By |2023-03-01T15:53:38+00:00March 1, 2023|

PoshC2 Improved HTML Reports

Red team operators need detailed and accurate C2 report output in order to conduct high quality work. Consequently, reporting has always been a key element of PoshC2. With this update, PoshC2s reporting engine [...]

By |2021-01-06T18:06:56+00:00January 6, 2021|

Introducing PoshC2 v6.0

We are pleased to release the latest version of PoshC2 - v6.0. Version 6.0 includes a number of significant and exciting features, in addition to the usual plethora of bug fixes and small [...]

By |2020-12-18T23:18:43+00:00May 18, 2020|
Go to Top