Top Categories

Spotlight

todayJanuary 3, 2024

Offensive Security Tools Vincent Rose

Empire / Starkiller – New Year 2024

We recently released Empire 5.8 and Starkiller 2.7. Sometimes, we forget to highlight the cool new features or changes as they release. So, in addition to covering the Empire 5.8 / Starkiller 2.7 changes, this will also recap some of the things from the recent releases you may have missed. [...]


Blog

Background
share close

todayMay 11, 2023

  • 753
  • 1
close

Cyber Security Cx01N

Empire 5.2 Release

We recently rolled out Empire 5.2 to our public repo! This latest version brings a host of new features, enhancements, and bug fixes to further streamline your experience. Let’s dive ...

todayJune 16, 2022

  • 1240
  • 1
close

Cyber Security Hubbl3

Maldocs Are Evolving

Unless you have been living under an infosec rock the past couple of weeks, you probably heard about the Follina exploit, which allows attackers to achieve remote code execution via ...

todayMarch 31, 2022

  • 1741
  • 8
close

Uncategorized Cx01N

Empire 4.5

It has been another exciting week for the team. First we are just a week away for our inaugural course for Advanced Threat Emulation: Evasion. Second, we were able to ...

todayMarch 23, 2022

  • 1263
  • 10
close

Cyber Security Cx01N

Empire 4.4

It has been a while since we have been able to discuss the new features in Empire. We wanted to take some time to discuss some upgrades under the hood ...

todayNovember 3, 2021

  • 3560
  • 13
close

Cyber Security Cx01N

Empire 4.2

Empire 4.2 was just finalized over the weekend and we are excited to share some of the new features. This version has added some new capabilities to keep our threat ...

todayOctober 4, 2021

  • 501
  • 3
close

Cyber Security Cx01N

Hacktoberfest 2021

It’s that time of year again! This means it’s the season for Halloween, Oktoberfest, and HACKTOBERFEST! So what is Hacktoberfest? Hacktoberfest is a yearly event that encourages participation in the ...

todayJuly 14, 2021

  • 6936
  • 6
close

Cyber Security Hubbl3

XLS Entanglement

VBA tradecraft is constantly evolving and this past winter, I came across some articles from Adepts of 0xCC. Specifically, their article Hacking in an Epistolary Way: Implementing Kerberoast in Pure ...