Windows

section tag Malicious trojan for Steam installer

| Pekka Helenius |  December 13, 2019 
post header image

Imagine a popular and widely spread Microsoft Windows application you'd like to exploit or create a backdoor for? Problem is: Many applications, such as setup program of Steam gaming platform by Valve Corporation is protected against common tampering or injection attempts.

However, there is a way to add malicious content into such programs. In this post, I demonstrate a simple attack approach and countermeasures which you should remember in any software environment.

section tag Automating Windows Active Directory deployment

| Pekka Helenius |  October 8, 2019 
post header image

Have you ever wanted to take a cup of coffee while installing Windows Active Directory?

I recently had one this kind of task which is why I decided to give control for semi-automated PowerShell modules & scripts, written from scratch. System administrator should supply parameters for the installation process to use. Otherwise, deployment of the whole AD: fully automated.