65 followers 0 articles/week
CLRGuard - Let's Kick the Door Down. Part One

I really like this tool!  Let me start with that. ;-) I really appreciate Joe Desimone ( @dez_ ) and EndGame making this available open source. First, check this DerbyCon 2017 Talk out, it will help you have the necessary background. The code can be found here: I've had some time to experiment with this code the last few days. Lets look at the...

Thu Sep 28, 2017 03:10
dbghost.exe - Ghost And The Darkness

I found another Device Guard bypass recently.  It was great to get to work with MSRC to get confirmation of the bypass, and to have them update the Device Guard configurations here: Device Guard Configuration This is another example of a misplaced trust bypass.  A trusted signed binary that can allow unapproved execution. I'll keep this post short...

Fri Sep 22, 2017 10:05
Demogorgon - A Stranger Things Inspired Tool, Coming Soon.

****** This tool is inspired by the show "Stranger Things". There are spoilers, so, if you want to watch the show, read no further. You were warned.  :-) ****** First some background.  If you haven't seen the show. In the show, an alternate reality, called the Upside Down is introduced.  Think of this as an overlay to the real world, same infrastructure...

Sun Sep 17, 2017 21:49
Banned File Execution via InstallUtil.exe Nov 11, 2014 12:58 AM

I was going through some of my old research today, and thought I might share the genesis of one of my older findings.  I thought maybe it would be helpful to share my thinking and motivation for some of the research I have done in the past. It was October 31, 2014.  We were running a Red Team exercise against our environment, it was the first engagement...

Sat Sep 2, 2017 14:52
msxsl.exe Working As Designed.

So, I recently was exploring XSL, and injection and came across several interesting references. <msxsl:script> Element XSLT Script Block Sample The basic gist, and what I think is interesting is that you can host/execute scripts inside trusted signed binaries that ingest XML. So, here is an example, a tool called msxsl.exe. You can download...

Fri Aug 25, 2017 20:31
DEFCON 30 CFP: New Directions in Cryptanalysis, an Exploration of Disruptive Disclosure

I had some free time today, and started thinking about what would it be like to disclose a globally disruptive vulnerability. Where and how would you do that? I started thinking about what might this actually look like. So I chose the theme as a rogue cipher punk team that solves some critical equations. How would they get the word out. Safely? ...

Sat Jul 22, 2017 22:46

Build your own newsfeed

Ready to give it a go?
Start a 14-day trial, no credit card required.

Create account