Avoiding EDRs creating a new process

Code snippet to create a process using the PROCESS_CREATION_MITIGATION_POLICY_BLOCK_NON_MICROSOFT_BINARIES_ALWAYS_ON flag, which blocks 3rd party DLLs to be injected in it (such as EDR DLLs).

Read More

Exploiting Old iDRACs in 2023

Exploiting iDRACs is a common practice in pentests as compromising one allows to also compromise the system controlled by the iDRAC. However, it is not so immediate to exploit old iDRAC versions nowadays as it was some years ago.

Read More