WKL Blog
Industry News
Original Research
Thought Leadership
Cyber Security Techniques
Flipper Zero and 433MHz Hacking – Part 1
What is the Flipper Zero? The Flipper Zero can best be described as a hardware hacking multi-tool. The Flipper Zero is...
Mockingjay Memory Allocation Primitive
A new post from Security Joes brought attention to a process injection technique previously underutilized in offensive...
Developing Winsock Communication in Malware
Winsock is an API (Application Programming Interface) that provides a standardized interface for network programming...
Security & Risk Assessment: Boblov KJ21
I was recently browsing a large online retailer and came across this headline for a product: BOBLOV KJ21 Body Camera,...
Navigating Stealthy WMI Lateral Movement
Introduction In this article, we'll look at a Python script that uses Windows Management Instrumentation (WMI) to...
Unleashing the Unseen: Harnessing the Power of Cobalt Strike Profiles for EDR Evasion
In this blog post, we will go through the importance of each profile's option, and explore the differences between...
“Can’t Stop the Phish” – Tips for Warming Up Your Email Domain Right
Introduction Phishing continues to be a lucrative vector for adversaries year after year. In 2022, for intrusions...
Masking the Implant with Stack Encryption
This article is a demonstration of memory-based detection and evasion techniques. Whenever you build a Command &...
Unveiling OSINT Techniques: Exploring LinkedIn, Illicit Services, and Dehashed for Information Gathering
Introduction Open Source Intelligence (OSINT) is becoming increasingly popular due to its effectiveness in gathering...
Clutch Highlights White Knight Labs as A Top B2B Company in Pennsylvania
Our team began almost five years ago to give companies the best possible digital experience. After all this time,...
Bypassing ETW For Fun and Profit
EDR products have the option of using multiple sources to collect information on a Widows operating system. One of...
Neutering the EDR
EDR (Endpoint Detection and Response) products attempt to detect misbehavior that slightly deviates from the...
Let’s Chat
Tell us how we can help and we’ll have the right person from our team contact you.