Lateral Movement

RPC Firewall : Stopping Lateral Movement via the RPC Firewall

RPC Firewall is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissances, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack?…

2 years ago

TChopper : Conduct Lateral Movement Attack By Leveraging Unfiltered Services Display Name To Smuggle Binaries As Chunks Into The Target Machine

TChopper, a new technique I have discovered recently and give it a nickname (Chop chop) to perform lateral movement using…

3 years ago

CheeseTools : Self-developed Tools For Lateral Movement/Code Execution

The CheeseTools has been made basing onto the already existing MiscTool, so big shout-out to rasta-mouse for releasing them and for giving me…

3 years ago