hadess

Pwning the Domain: Lateral Movement

Pwning the Domain: Lateral Movement EBook

In summary, lateral movement in the domain of cybersecurity encompasses a myriad of techniques used by attackers to navigate through networks and systems. From password-based attacks to exploitation of authentication vulnerabilities and manipulation of enterprise systems, adversaries employ diverse tactics to gain and maintain access within targeted networks. Understanding these techniques and implementing robust security …

Pwning the Domain: Lateral Movement EBook Read More »

Loaders Unleashed

Loaders Unleashed EBook

As a bonus, loaders with encoders enhance security and efficiency in software deployment. By encoding loaders, developers can obfuscate their code, mitigating security risks and ensuring the integrity and confidentiality of their applications. Overall, loaders play a critical role in modern software development, facilitating seamless integration and execution of external code across diverse programming languages.

Loaders Unleashed

Loaders Unleashed

When developing malware/red teaming tools, it’s often needed to dynamically execute code inside a program. For example executing python code inside a python file. The reason that it’s needed is for evasion, is because when the code is being loaded like that, it resides in memory so AV/EDR has more overhead when examining the process. …

Loaders Unleashed Read More »

The Crypto Scam

Last year ransomware scammed more than 10 billion dollar from various organizations and users. We decide in this document research methods from seller to end client. This report was made by the Hadess and data comes from various sources such as: Dark Web , Deep Web Forums, Sellers and Websites. Summary of Finding Abbrev. Wallet …

The Crypto Scam Read More »

Pwning the Domain: DACL Abuse

Pwning the Domain: DACL Abuse EBook

The analysis of permissions within a Windows domain revealed critical security risks. Misconfigurations such as granting GenericAll or GenericWrite permissions on group and user objects can lead to unauthorized access. Additionally, the exploitation of ForceChangePassword misconfiguration allows attackers to reset user passwords without proper authentication. Proper permission management and regular audits are essential to prevent …

Pwning the Domain: DACL Abuse EBook Read More »

Free Consultation

For a Free Consultation And Analysis Of Your Business, Please Fill Out The Opposite Form, Our Team Will Contact You As Soon As Possible.