Loading...

Introducing Aladdin

Introducing Aladdin, a new tool and technique for red teamers to bypass misconfigured Windows Defender Application Control (WDAC) and AppLocker. Aladdin exploits a deserialisation issue over .NET remoting in order to execute code [...]

By |2023-03-01T15:53:38+00:00March 1, 2023|

Introducing SharpWSUS

Today, we're releasing a new tool called SharpWSUS.  This is a continuation of existing WSUS attack tooling such as WSUSPendu and Thunder_Woosus. It brings their complete functionality to .NET, in a way that [...]

By |2022-05-05T12:10:08+00:00May 5, 2022|

Introducing RunOF – Arbitrary BOF tool

A few years ago, a new feature was added to Cobalt Strike called “Beacon Object Files” (BOFs). These provide a way to extend a beacon agent post-exploitation with new features, perhaps to respond [...]

By |2022-03-09T15:48:37+00:00March 2, 2022|

Introducing Process Hiving & RunPE

Download our whitepaper and tool This blog is a condensed version of a whitepaper we've released, called "Process Hiving".  It comes with a new tool too, "RunPE".  You can download these at [...]

By |2021-11-15T20:47:31+00:00September 2, 2021|
Go to Top