The Cyber Threat Perspective

Episode 17: Abusing WSUS for Lateral Movement

November 23, 2022 SecurIT360 Season 1 Episode 17
The Cyber Threat Perspective
Episode 17: Abusing WSUS for Lateral Movement
Show Notes

In this episode Spencer and Brad talk about the hidden dangers of not properly protecting Microsoft WSUS Servers. That's Windows Server Update Service for those not in the know. Attackers often use legitimate functionality to gain ground and WSUS is no different.

Nettitude blog discussing SharpWSUS: Introducing SharpWSUS - Nettitude Labs
Spencer's fork of SharpWSUS: GitHub - techspence/SharpWSUS: SharpWSUS is a c# tool for abusing Microsoft Windows Server Update Services for Lateral Movement

Blog: https://offsec.blog/
Youtube: https://www.youtube.com/channel/UCCWmudG_CTNAFBaV48vIcfw
Twitter: https://twitter.com/cyberthreatpov
Work with Us: https://securit360.com

Blog: https://offsec.blog/
Youtube: https://www.youtube.com/@cyberthreatpov
Twitter: https://twitter.com/cyberthreatpov
Work with Us: https://securit360.com