Resources

Blog

The Advantages of Cybersecurity Vendor Consolidation

First there was the boom – now there’s the bust. Organizations that invested in myriad new solutions to handle the complexity of myriad security problems now have a different problem on their hands – how do you handle all of the vendors? Companies are finding there’s a different kind of noise when too many providers are in the mix, and they’re looking to cut back. They still need the effectiveness...
Guide

The White House's 2023 National Cybersecurity Strategy

In March of 2023, the White House released their National Cybersecurity Strategy to establish their dedication to helping create a more secure cyberspace. This robust document encapsulates this ambitious strategy in five core pillars: Defending critical infrastructure Disrupting and dismantling threat actors Shaping market forces that drive security and resilience Investing in a resilient future...
Blog

Pen Testing Across the Environment: External, Internal, and Wireless Assessments

Do you know the difference between internal pen tests, external pen tests, and wireless pen tests? It matters.With the threat landscape expanding and criminals taking advantage of security gaps, organizations are turning to controls that can help them limit their exposure. Among other controls, penetration testing stands out because it simulates attackers' malicious activities and tactics to...
Blog

The Role of In-House Penetration Testing

Security adviser Roger Grimes once famously wrote, "To beat hackers, you have to think like them.” Grimes explained that security professionals should step into the attackers’ shoes and seek how to break into corporate systems, discover weaknesses, and create robust security countermeasures. Walking the walk of an attacker is what penetration testing is all about. What is In-House Pen Testing? ...
Guide

A Simple Guide to Successful Red Teaming

Red Team engagements simulate malicious activities of a long-term embedded threat actor and serve as a valuable learning experience for the target organization's security team. While it was once seen as a nice addition to a strong security posture, red teaming is now a crucial way to gain real-world experience against dangerous exploits. In this guide, get an overview of red teaming, including: ...
Video

The Practice of Pen Testing: 2023 Survey Results Revealed

With penetration testing becoming an increasingly universal part of security strategies and compliance requirements, knowledge sharing and analysis grows more critical when defining best practices. As part of our ongoing commitment to improving cyber resilience through proactive security assessments, Fortra's Core Security conducts an annual survey of cybersecurity professionals on the usage and...
Guide

2023 Pen Testing Report

Over the years, penetration testing has become an integral component of proactive approaches to security, evaluating and prioritizing risk before breaches occur. Through the exploitation of identified security vulnerabilities, penetration testing can effectively measure the feasibility of systems or end-user compromise and evaluate any related consequences such incidents may have on the involved...
Blog

An IBM i Hacking Tale

So why are we talking about hacking of an IBM i? I think that's certainly not a headline we see very often, as IBM i systems have been considered un-hackable for years. Anyone who has worked on IBM i has heard some of these statements: “Nobody Can Hack an IBM i.” “Never in my 40 years in the business has anyone hacked an IBM i!” “IBM i’s don’t have hacking problems like Windows...
Article

Understanding the CVE-2022-37969 Windows Common Log File System Driver Local Privilege Escalation

In this article we would like to share the analysis and work done on CVE-2022-37969 to build a functional PoC based on previously published information by Zscaler. Here we will complement the available information by adding details, guiding the reader to the in-depth understanding of the vulnerability, exploiting it, reversing the patch, and the creation of a functional PoC. Here is a summary of...
Blog

Vintage Vulnerabilities: New Attacks Can Exploit Old Weaknesses

Popular entertainment would have us believe that hackers are all sophisticated attackers ready to strike the latest vulnerabilities. That is sometimes true, but it’s become increasingly apparent that whether it’s the latest zero-day bug or something that was discovered the same year Apple released the iPad, hackers are equal-opportunity offenders. "Classic" Vulnerabilities Cybersecurity...
Blog

Hardware Call Stack

Lately, there has been an important increase in the relevance of valid call stacks, given that defenders have started to leverage them to detect malicious behavior. As several implementations of “Call Stack Spoofing” have come out, I decided to develop my own, called Hardware Call Stack. Call stack spoofing 101 To create a credible call stacks, I decided to use the technique developed by William...
Datasheet

Red Team Bundle

Cobalt Strike and Outflank Security Tooling (OST) are two red teaming solutions that enable operators to execute the diverse and varied tasks that each engagement requires. Cobalt Strike provides post-exploitation capabilities through its Beacon payload and malleable C2 framework, while OST is a broad arsenal of offensive security tools that covers the full attack chain with emphasis on evasion...
Blog

How to Prevent Supply Chain Attacks

The worst thing about supply chain attacks is that the breach is not entirely your fault. Simply by trusting in software and services provided by a third party, they open the door to attack. Attackers look for a softer target in the supplier, gaining access they hope to leverage into more significant attacks. According to research, supply chain attacks have been highly successful, growing by more...
Blog

What is a Supply Chain Attack and How Can Organizations Defend Against Them?

Supply chain attacks were responsible for 62% of system intrusion incidents, according to Verizon’s 2022 Data Breach Investigations Report. This type of attack is one of the most effective ways to compromise organizations because it targets the weakest link in the security chain. Supply chain attacks usually begin by compromising a supply chain partner, such as a developer, distributor, or...
Datasheet

OST - Outflank Security Tooling

Engineered by expert red teamers, Outflank Security Tooling (OST) delivers a curated suite of offensive capabilities capable of challenging even the most hardened enterprise environments. Leveraging advanced techniques in payload generation, obfuscation, and process injection, OST facilitates the simulation of full-scale attacks, spanning initial compromise through data exfiltration. ...
Blog

Understanding CVE Ranking and the Top CVEs

CVE stands for Common Vulnerabilities and Exposures. The CVE program is a reference list providing an id number, description, and instance of known vulnerabilities. The system has become the standard method for classifying vulnerabilities, used by the U.S. National Vulnerability Database (NVD) and other databases around the globe. There are currently over 199,000 CVE records available in the NVD,...
Blog

Core Impact Updates: New Version Release and Impacket

We’re ringing in the new year with the latest release of Core Impact ! Version 21.3 strengthens the connection between Core Impact and Cobalt Strike, amplifying the capabilities of both tools. In addition to this release, Core Security is also excited to be taking over maintenance for Impacket, a critical pen testing tool that allows to work with Windows network protocols and facilitates Active...
Blog

What is the Relationship Between Ransomware and Phishing?

Ransomware and phishing are usually put in two separate categories when cyberattack methodologies are discussed. However, ransomware operators are increasingly leveraging phishing tactics to deploy their malicious payloads, and the potential for compromise is exponentiating as a result. Ransomware and Phishing - a match made in heaven Phishing is the number one delivery vehicle for ransomware,...