Open in app

Sign In

Write

Sign In

Michael Haag
Michael Haag

410 Followers

Home

About

Pinned

Fantastic IIS Modules and How to Find Them

Internet Information Services (IIS) is a commonly used web server produced by Microsoft to assist organizations of all sizes to host content publicly or internally, including on premise SharePoint or Exchange. IIS modules are like building blocks, modules may be added to the server in order to provide the desired…

Iis

9 min read

Fantastic IIS Modules and How to Find Them
Fantastic IIS Modules and How to Find Them
Iis

9 min read


Sep 6

Fancy NTLM Relay

In today’s episode of #RabbitHoleWednesday, I stumbled upon this tweet — — about APT28’s activities. While several points were intriguing, two items particularly caught my eye: The use of a headless browser (which isn’t exactly groundbreaking, but perhaps not widely recognized?). The mention of mockbin sites. I decided to…

Apt28

2 min read

Fancy NTLM Relay
Fancy NTLM Relay
Apt28

2 min read


Published in

magicswordio

·Aug 3

Unmasking Malicious Bootloaders with Bootloaders.io

In the intricate battleground of cybersecurity, the defense against malicious bootloaders, or bootkits, has always been a relentless game of cat and mouse. As defenders work tirelessly to understand, identify, and revoke these concealed threats, adversaries continue to exploit and advance their craft. Enter Bootloaders.io, a monumental stride exposing bootkits! …

Bootloader

5 min read

Unmasking Malicious Bootloaders with Bootloaders.io
Unmasking Malicious Bootloaders with Bootloaders.io
Bootloader

5 min read


Published in

magicswordio

·Jul 31

LOLDrivers 2.0: Pioneering Progress

Introducing LOLDrivers 2.0: A significant milestone that refines the user experience and expands upon our comprehensive threat detection capabilities. The landing page is now more accessible with the addition of categories and individual download buttons for each hash, and despite a brief hiatus, the search function is back by popular…

Loldrivers

6 min read

LOLDrivers 2.0: Pioneering Progress
LOLDrivers 2.0: Pioneering Progress
Loldrivers

6 min read


Published in

magicswordio

·May 8

Living Off The Land Drivers 1.0 Release: New Features, Enrichments, and Community Contributions

First — We want to thank everyone for the feedback and comments! We really appreciate it. Introduction Since its inception, the Living Off The Land Drivers (LOLDrivers) project has seen tremendous growth and success. As a reminder, the project aims to provide a comprehensive and well-maintained repository of drivers with known…

Loldrivers

6 min read

Living Off The Land Drivers 1.0 Release
Living Off The Land Drivers 1.0 Release
Loldrivers

6 min read


Published in

magicswordio

·Apr 5

Living Off The Land Drivers

Today, we are excited to announce the release of the Living Off The Land Drivers project. This project aims to consolidate as many vulnerable and malicious drivers as possible into a single location, making it accessible for everyone to find and learn from. This invaluable resource empowers organizations to better…

5 min read

Living Off The Land Drivers
Living Off The Land Drivers

5 min read


Jan 26

All the Proxy(Not)Shells

On September 28th it was disclosed by GTSC that there was a possible new zero day being abused in the wild beginning in early August. Although this campaign looked very similar to the previously abused vulnerability in Microsoft Exchange, dubbed ProxyShell at the time, comprising 3 CVEs ( CVE-2021–34473, CVE-2021–34523…

9 min read

All the Proxy(Not)Shells
All the Proxy(Not)Shells

9 min read


Sep 22, 2022

Follina for Protocol Handlers

What was dubbed Follina (or CVE-2022–30190) came and went. It was many things, but the part that may be of most interest was the use of protocol handlers. A protocol handler is an application that knows how to handle particular types of links. As an example, a mail client is…

6 min read

Follina for Protocol Handlers
Follina for Protocol Handlers

6 min read


Sep 9, 2022

Atomic Red Team — DumpLSASS

Red Canary Threat Research released 2 new AtomicTestHarnesses — Invoke-ATHDumpLsass and Invoke-ATHLogonUser Today I am going to showcase Invoke-ATHDumpLSASS and how I validated my current coverage. As a defender, this really assists with validating depth of coverage with an EDR product or SIEM content. Lots of moving parts here, but…

Atomic Red Team

4 min read

Atomic Red Team — DumpLSASS
Atomic Red Team — DumpLSASS
Atomic Red Team

4 min read


Jul 22, 2022

Top 5 reasons Atomic Red Team is for the 99% + 1%

I recently listened to a Red Canary sponsored Risky Business podcast. The topic was around Atomic Red Team. A term kept being tossed around that attacker emulation is for the security 1%. Now, maybe I am reading into it too much, but since July 6th I can’t stop thinking about…

Atomic Red Team

6 min read

Top 5 reasons Atomic Red Team is for the 99% + 1%
Top 5 reasons Atomic Red Team is for the 99% + 1%
Atomic Red Team

6 min read

Michael Haag

Michael Haag

410 Followers

I write, sometimes, about InfoSec related topics and I love coffee.

Following
  • Florian Roth

    Florian Roth

  • Covertshell

    Covertshell

  • Simone Kraus

    Simone Kraus

  • Palantir

    Palantir

  • Thomas Patzke

    Thomas Patzke

See all (180)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech

Teams