• Our Services
  • Knowledge Centre
  • About
  • Contact
  • Our Services
    • Adversary Simulation
    • Application Security
    • Penetration Testing
    • Response
  • Knowledge Centre
    • Insights
    • Research
    • Training
  • About
  • Contact
  • Adversary

    Adversary Simulation

    Our best in class red team can deliver a holistic cyber attack simulation to provide a true evaluation of your organisation’s cyber resilience.

  • Application Security

    Application
    Security

    Leverage the team behind the industry-leading Web Application and Mobile Hacker’s Handbook series.

  • Penetration Testing

    Penetration
    Testing

    MDSec’s penetration testing team is trusted by companies from the world’s leading technology firms to global financial institutions.

  • Response

    Response

    Our certified team work with customers at all stages of the Incident Response lifecycle through our range of proactive and reactive services.

  • Research

    MDSec’s dedicated research team periodically releases white papers, blog posts, and tooling.

  • Training

    MDSec’s training courses are informed by our security consultancy and research functions, ensuring you benefit from the latest and most applicable trends in the field.

  • Insights

    View insights from MDSec’s consultancy and research teams.

  • Advisory: CVE-2017-10927 – Sophos Web Appliance PPD Injection

    Sep 15th, 2017

    Written by: Admin

    Exploitation

    Overview Sophos Web Appliance is a “next generation” anti-malware and content filtering proxy appliance created by Sophos. Description During a review of Sophos Web Appliance, MDSec discovered a remote code…

  • Exploiting CVE-2017-8759: SOAP WSDL Parser Code Injection

    Sep 13th, 2017

    Written by: Admin

    ActiveBreach

    Introduction CVE-2017-8759, the vulnerability recently discovered by FireEye as being exploited in the wild is a code injection vulnerability that occurs in the .NET framework when parsing a WSDL using…

  • Introducing ANGRYPUPPY

    Aug 4th, 2017

    Written by: Admin

    ActiveBreach

    What is ANGRYPUPPY ANGRYPUPPY is a tool for the Cobalt Strike framework, designed to automatically parse and execute BloodHound attack paths. ANGRYPUPPY was partly inspired by the GoFetch and DeathStar projects, which…

  • PowerShell DNS Delivery with PowerDNS

    Jul 14th, 2017

    Written by: Admin

    ActiveBreach

    Delivery of staged and stageless payloads is often achieved using the PowerShell web delivery technique. While this is a highly effective strategy for staging, in some cases it can be…

  • Reconnaissance using LinkedInt

    Jul 12th, 2017

    Written by: Admin

    ActiveBreach

    A key step in an adversary simulation is the reconnaissance phase which almost always requires obtaining e-mail addresses for employees within the organisation. LinkedIn is probably one of the most…

  • Categorisation is not a Security Boundary

    Jul 11th, 2017

    Written by: Admin

    News

    Prior to commencing any red team engagement, it is important to carefully consider how your infrastructure will be designed. As part of this process, one pivotal consideration is the host/domains…

  • Payload Generation with CACTUSTORCH

    Jul 10th, 2017

    Written by: Admin

    ActiveBreach

    CACTUSTORCH is a framework for payload generation that can be used in adversary simulation engagements based on James Forshaw’s DotNetToJScript tool. This tool allows C# binaries to be bootstrapped inside a…

  • RDPInception

    Jun 29th, 2017

    Written by: Admin

    ActiveBreach

    Remote Desktop is often used by Systems Administrators to remotely manage machines. In a lot of organisations this could mean that a machine is placed in a DMZ or segregated…

  • Hacking Hardware with an Arduino

    May 18th, 2017

    Written by: Admin

    Hardware

    Sometimes on embedded systems (such as routers or webcams), the manufacturer has left debugging ports on the board. These ports are obviously not meant for the public as they are…

  • Exploiting CVE-2017-0199: HTA Handler Vulnerability

    Apr 13th, 2017

    Written by: Admin

    ActiveBreach

    FireEye recently documented attacks of a 0-day vulnerability in the Windows HTA handler being exploited in the wild using Office RTF documents. The vulnerability later became referenced as CVE-2017-0199 and addressed…

Page 10 of 14First«9 10 11»Last

Recent Posts:

  • Red Teaming with ServiceNow
  • Extracting Account Connectivity Credentials (ACCs) from Symantec Management Agent (aka Altiris)
  • Nighthawk 0.3.3 – Evanesco
  • From Panic to Prepared: How To Become DORA Compliant
  • When WAFs Go Awry: Common Detection & Evasion Techniques for Web Application Firewalls

Archive:

  • March 2025
  • December 2024
  • November 2024
  • October 2024
  • September 2024
  • June 2024
  • April 2024
  • March 2024
  • February 2024
  • January 2024

Page Links:

  • Responsible Disclosure Policy
  • Nighthawk
  • Privacy Policy
  • MUTUAL NON-DISCLOSURE AGREEMENT
  • Home
  • Our Services
    • Adversary Simulation
      • Red Team Operations
      • Purple Teaming
    • Application Security
      • Application Security
      • Large Language Models
      • Mobile Security
    • Penetration Testing
      • Infrastructure Security
      • Product Assessment
      • Cloud Security Assessment
    • Response
      • Retained Response
      • Emergency Response
      • Cyber Readiness
  • Knowledge Centre
    • Insights
    • Research
    • Training
  • About
  • Careers
  • News
  • Contact
MDsec

Services

  • Adversary Simulation
  • Application Security
  • Penetration Testing
  • Response

Resource Centre

  • Research
  • Training
  • Insights

Company

  • About
  • Contact
  • Careers
  • Privacy

t: +44 (0) 1625 263 503
e: contact@mdsec.co.uk

32A Park Green
Macclesfield
Cheshire
SK11 7NA

Accreditations

Best
IT Health Check Service
Crest Star
Crest
Cyber Essentials
British Assessment Bureau
Copyright 2025 MDSec