Top Categories

Spotlight

todayApril 10, 2024

Cyber Security + Offensive Security Tools Hubbl3

Ransomware during a Pentest, Yes or No?

NOTE: Some of the topics in this article are probably going to be a bit contentious, but part of the hope in publishing this article is to drive some additional discussion within the offensive security community Ransomware has become one of the most prevalent threats that companies face today. It [...]


Cx01N

25 Results / Page 1 of 3

Background

todayMay 11, 2023

  • 780
  • 1
close

Cyber Security + Offensive Security Tools Cx01N

Empire 5.2 Release

We recently rolled out Empire 5.2 to our public repo! This latest version brings a host of new features, enhancements, and bug fixes to further streamline your experience. Let’s dive into the release notes and explore the highlights of this update. New Features Plugin Tasks: Empire 5.2 introduced new plugin ...

todayOctober 12, 2022

  • 2014
  • 1
close

Cyber Security Cx01N

Why Most Red Teams are Really Pentesters

Something that we have seen increasingly often on Twitter recently is people ostensibly posting about “Red Teams” and how if they did what APT X did, all their colleagues would be laughing at them. This is arguably a huge problem and we don’t mean the laughing. Not every organization is ...

todayJuly 22, 2022

  • 1651
  • 5
close

Offensive Security Tools Cx01N

Empire <3 MSFvenom

Today we wanted to cover one of the lesser-known functions in Empire, the ReverseShell stager. The name may not be as intuitive, so standby for a future name change, but this stager creates a minimal payload using MSFvenom to stage an Empire agent. Why would you need this? Well, in ...

todayMarch 31, 2022

  • 1755
  • 8
close

Uncategorized Cx01N

Empire 4.5

It has been another exciting week for the team. First we are just a week away for our inaugural course for Advanced Threat Emulation: Evasion. Second, we were able to put together a new build for Empire, bringing us one step closer to 5.0. If you were paying close attention, ...

todayMarch 23, 2022

  • 1271
  • 10
close

Cyber Security + Offensive Security Tools Cx01N

Empire 4.4

It has been a while since we have been able to discuss the new features in Empire. We wanted to take some time to discuss some upgrades under the hood of Empire and a few quality-of-life features that we are sure everyone will enjoy. Customizable Bypasses While teaching, we saw ...

todayFebruary 7, 2022

  • 1270
close

Cyber Security Cx01N

Weaponizing WebDAV for Offensive Security

Today, we will talk about combining two fascinating Tactics, Techniques, and Procedures (TTPs) together for deploying Command and Control (C2): IronPython and WebDAV. If you read our previous blog post about IronNetInjector, you will see that there are a number of things to consider when bringing your own interpreter. In ...

todayNovember 3, 2021

  • 3611
  • 13
close

Cyber Security + Offensive Security Tools Cx01N

Empire 4.2

Empire 4.2 was just finalized over the weekend and we are excited to share some of the new features. This version has added some new capabilities to keep our threat emulation capabilities in line with current adversary TTPs. We have added a brand new IronPython stager, which can be compiled ...