Loading...

ETWHash – “He who listens, shall receive”

ETWHash is a small C# tool used during Red Team engagements, that can consume ETW SMB events and extract NetNTLMv2 hashes for cracking offline, unlike currently documented methods.  GitHub: https://github.com/nettitude/ETWHash Microsoft ETW (Event [...]

By |2023-05-03T13:25:20+00:00May 3, 2023|

Introducing FComm – C2 Lateral Movement

Over the past few years, we have found a few edge cases where the traditional lateral movement communication methods contained within PoshC2 did not suit particular client environments. To solve this problem, we [...]

By |2021-01-27T14:03:13+00:00January 27, 2021|
Go to Top