Leveraging Win32 APIs in C# using Platform Invokation(P/Invoke)
Leveraging Win32 APIs in C# using Platform Invokation(P/Invoke) March 13, 2024 Red Team Shashi Kant Prasad Win32 APIs, also referred to as Windows API or
Home / Blog
Leveraging Win32 APIs in C# using Platform Invokation(P/Invoke) March 13, 2024 Red Team Shashi Kant Prasad Win32 APIs, also referred to as Windows API or
Process Injection: Harnessing the Power of Shellcode Feb 22, 2024 Red Team Shashi Kant Prasad Process Injection Process injection is an advanced penetration testing technique
Introduction to EDR Evasion: API Hooking Januany 24, 2024 Red Team Shashi Kant Prasad Endpoint Detection and Response (EDR) solutions are essential for monitoring and
Windows Antivirus Evasion – Part 1 December 12, 2023 Red Team Joseph Simon In today’s digital landscape, protecting our systems from malicious threats is of
Havoc C2 Framework August 30, 2023 Red Team Shashikant Prasad Havoc C2 has quickly become one of many peoples’ favorite open-source C2s. Its features offer
Introduction to C2 Frameworks July 27, 2023 Red Team Shashikant Prasad Command and Control (C2) frameworks have emerged as a sophisticated and consequential dimension in
Power of Covenant C2 Framework July 22, 2023 Red Team Kunal Kumar In the ever-evolving world of cybersecurity, staying one step ahead of malicious actors
Azure Privilege Escalation Via Service Principal April 21, 2023 Red Team Karan Patel In this blog, we will look at a variation of a real-world
Windows UAC Bypass November 28, 2022 Red Team Kunal Kumar What is UAC? UAC (User Account Control) is a windows security feature that forces any
A Complete Guide to Phishing Simulation with Gophish November 17, 2022 Red Team Redfox Security Team What is Phishing? Phishing is a social engineering attack
Antivirus Evasion (Part 2) April 06, 2022 Red Team Redfox Security Team In Part 1 of our Antivirus Evasion series, we managed to get a
Antivirus Evasion (Part 1) April 02, 2022 Red Team Redfox Security Team Antivirus Evasion in general use signature-based and heuristics-based malware detection mechanisms. In this
Redfox Cyber Security Inc.
8 The Green, Ste. A, Dover,
Delaware 19901,
United States.
info@redfoxsec.com
©️2024 Redfox Cyber Security Inc. All rights reserved.