2021-08-26 |
Certified Pre-Owned ADCS
and PetitPotam: Executing the Full Attack Chain with Windows and Linux |
Manfred Chang |
|
2021-06-16 |
PsyOps: Deep Dive into Social Engineering Attacks |
Manfred Chang |
|
2021-03-31 |
Finding Broken Access Controls |
Miguel Martinez |
|
2020-09-15 |
Attacking the Perimeter |
Miguel Martinez |
|
2020-08-28 |
DIY Leaked Credential Search Engine - Part 1 |
Kevin Dick |
|
2020-05-05 |
Atomic Red Team Windows Execution Engine |
Kevin Dick |
|
2020-03-26 |
MuleSoft Runtime < 3.8 Unauthenticated RCE (CVE-2019-13116) |
Brian S |
|
2020-03-26 |
Smoke and Mirrors | Red Teaming with Physical Penetration Testing and Social Engineering |
Red Teaming ‧ Manfred Chang |
|
2020-03-26 |
Scout |
Truman |
|
2020-03-26 |
Public Trust with PEAP Networks |
Kevin Dick |
|
2020-03-26 |
Threat Hunting for Ransomware with CarbonBlack Response and AnyRun |
threat hunting ‧ Manfred Chang |
|
2020-03-26 |
Out of The Box - Lateral Movements |
Kevin Dick |
|
2020-03-26 |
About Windows Process/Thread Tokens and Pass The Hash |
Kevin Dick |
|
2020-03-26 |
Visualizing .NET Class Relationships using Roslyn and Neo4j |
C# ‧ Karl O |
|
2020-03-26 |
Email Enumeration with Prowl |
OSINT ‧ Cody Ruscigno |
|
2020-03-26 |
A SharpView and More Aggressor |
Red Teaming ‧ Steven F |
|
2020-03-26 |
Configuring Secure Boot + TPM 2 |
tpm ‧ Karl O |
|
2020-03-26 |
Blind Command Injection Testing with Burp Collaborator |
burpsuite ‧ Brian S |
|
2020-03-26 |
Aggressor PowerView |
Powerview ‧ Steven F |
|
2020-03-26 |
5 Minute Forensics: Decoding PowerShell Payloads |
PowerShell ‧ Richard De La Cruz |
|
2020-03-26 |
RTOps: Automating Redirector Deployment With Ansible |
Red Teaming ‧ Kevin Dick |
|