Loading...

Creating an IR Nightmare Drop Box

A common objective of physical assessments is placement of a drop box to establish communication out of the network environment. A few years ago, the choices were limited to NUC or a Raspberry [...]

By |2023-04-21T08:59:37+00:00April 21, 2023|

Introducing SharpWSUS

Today, we're releasing a new tool called SharpWSUS.  This is a continuation of existing WSUS attack tooling such as WSUSPendu and Thunder_Woosus. It brings their complete functionality to .NET, in a way that [...]

By |2022-05-05T12:10:08+00:00May 5, 2022|

Introducing MalSCCM

During red team operations the goal is often to compromise a system of high value. These systems will ideally be segmented from the wider network and locked down to prevent compromise. However, the [...]

By |2022-05-04T14:19:14+00:00May 4, 2022|

Introducing RunOF – Arbitrary BOF tool

A few years ago, a new feature was added to Cobalt Strike called “Beacon Object Files” (BOFs). These provide a way to extend a beacon agent post-exploitation with new features, perhaps to respond [...]

By |2022-03-09T15:48:37+00:00March 2, 2022|

Introducing PoshC2 v6.0

We are pleased to release the latest version of PoshC2 - v6.0. Version 6.0 includes a number of significant and exciting features, in addition to the usual plethora of bug fixes and small [...]

By |2020-12-18T23:18:43+00:00May 18, 2020|

Introducing PoshC2 v5.0

PoshC2 v5.0 is here and there are significant changes and improvements that we’re very excited to reveal!  There's been a move to Python3, much improved documentation, significant functionality and quality of life improvements, [...]

By |2021-01-07T19:09:54+00:00November 12, 2019|
Load More Posts
Go to Top