Resources

Article

Reversing and Exploiting with Free Tools: Part 13

In part 12, we completed the ROP bypass of the DEP in 64 bits. In this part, we’ll analyze and adapt the RESOLVER for 64 bits. Resolution of the 64-Bit Exercise As a quick point of clarification, the shellcode is not mine. However, it is quite public, so it was simply adapted for this example. Complete Solution Script Just to mix things up a bit, let’s start out by looking at the complete...
Blog

The Importance of Penetration Testing for Cloud Infrastructures

With cybersecurity threats perpetually looming, many organizations have come to rely on penetration testing to assess their security stance and uncover weaknesses. According to the 2023 Pen Testing Report, 86% of respondents reported they pen test at least once a year. But are security teams testing every aspect of their IT infrastructure? Internal and external network penetration tests...
Blog

Pen Testing in Different Environments

As security threats persist, cybersecurity professionals are increasingly relying on penetration testing to uncover weaknesses and assess their security stance. According to the 2023 Pen Testing Report, 94% of respondents reported pen testing was at least somewhat important to their security posture. Organizations use a variety of methods to conduct such tests, using pen testing services, in-house...
Upcoming Webinar or Event

Get Custom Pricing for the Offensive Security - Advanced Bundle

Swiftly advance your cybersecurity program with this security testing bundle that features both an advanced penetration testing tool, Core Impact, and Cobalt Strike, threat emulation software intended for advanced adversary simulation and Red Team engagements. While Core Impact and Cobalt Strike enable a proactive approach to security individually, they are even more effective when used in tandem....
Video

The Practice of Pen Testing: 2022 Survey Results Revealed

It seemed like all the challenges of 2020 carried over into 2021, and cybersecurity was no exception. Threat actors appeared to outpace every industry with staggering numbers of cyber-attacks, perhaps most notably with the perpetual uptick in ransomware attacks and the Log4j zero-day vulnerability. It was a year in which many organizations learned the importance of proactive cybersecurity,...
Blog

Why It’s Not Core Impact vs. Cobalt Strike

Making a decision on a new cybersecurity tool is never easy—particularly when it’s unclear how rival products compare. It’s tempting to simply type “product vs. product” into Google and see if one stands out as the clear favorite. However, sometimes you can find that two products have been mistakenly grouped together and aren’t actually in competition, but rather, they are in separate categories....
Article

Analysis of CVE-2022-21882 "Win32k Window Object Type Confusion Exploit"

I wanted to write this blog to show the analysis I did in the context of developing the Core Impact exploit “Win32k Window Object Type Confusion” that abuses the CVE-2022-21882 vulnerability. It’s based on the existing Proof of Concept (POC), which is both interesting and quite complex. It may be difficult to understand everything that is happening by just reading the blogpost. I encourage readers...
Blog

Incorporating New Tools into Core Impact

Core Impact has further enhanced the pen testing process with the introduction of two new modules. The first module enables the use of .NET assemblies, while the second module provides the ability to use BloodHound, a data analysis tool that uncovers hidden relationships within an Active Directory (AD) environment. In this blog, we’ll dive into how Core Impact users can put these new modules into...
Blog

4 Ways to Use SIEM for SMB

Security Information and Event Management (SIEM) solutions are often seen as a necessity only for large enterprises with massive environments to monitor for security threats. While this may have been true over a decade ago, in the early days of SIEM. Since then organizational IT infrastructures have become increasingly multifaceted, and the threat landscape continues to evolve. These days, small...
Article

Reversing and Exploiting with Free Tools: Part 12

In part 11, we completed the ROP bypass of the DEP. In this part, we’ll begin our first exercise compiled in 64 bits. Before beginning, we’ll go over a few concepts in detail, because this exercise requires a new frame of reference. While the base is the same, it’s important to know the differences between 32 and 64 bits in order to be successful in reversing. Starting with 64 bits We’ve already...
Blog

The New Normal in Cybersecurity: Exploring the Top Three 2022 Predictions

In The New Normal in Cybersecurity Part 1, we examined three leading trends in the cybersecurity community over the past year. In this installment, we will take a look into the future and make predictions about where the cybersecurity landscape is potentially headed in 2022 and beyond. #1: New Laws and Regulations In the future, it’s likely that new laws and regulations will be enacted as the U.S....
Blog

The New Normal in Cybersecurity: Examining the Top Three 2021 Trends

The past year has shown organizations that uncertainty and a transformed reality are the new normal in business. While remote work was intended as a temporary response to the global pandemic, it is now considered a regular part of the business environment—fundamentally altering the way companies operate. This means organizations have had to respond in real-time to shift their cybersecurity...
Article

Writing Beacon Object Files: Flexible, Stealthy, and Compatible

This post focuses on creating Cobalt Strike Beacon Object Files using the MinGW compiler on Linux. We will discuss several ideas and best practices that will increase the quality of your BOFs. Flexibility Compiling to Both Object Files and Executables While writing a BOF is great, it’s always worth making the code compile to both BOF and EXE. This provides a lot more options: we could run our...
Article

Core Impact Issues Latest Exploit for Log4Shell Vulnerability

The Log4Shell vulnerability, a serious remote code execution vulnerability in the Apache Log4j2 library, is one of the best candidates for winning several Pwnie awards in 2022. What is the Log4Shell Vulnerability? CVE-2021-44228 is an improper input validation vulnerability (CWE-20). Any attacker who controls log messages or log message parameters is able to execute arbitrary code loaded from LDAP...
Video

Cybersecurity in a Changed World: 2021 Trends and 2022 Predictions

If 2020 seemed like an anomaly, 2021 proved to us that it’s time to get comfortable with the transformed reality. Remote work, intended as a temporary response to COVID-19, is now an increasingly standardized way to operate. With face-to-face operations no longer the norm, numerous organizations have shifted to a technology-driven strategy. We’ve seen a rise in initiatives like self-service or...
Blog

What is the MITRE ATT&CK® Framework?

The MITRE ATT&CK Framework was created in 2013 to create a comprehensive document of tactics, techniques, and procedures that cyber attackers were regularly using to breach the defenses of individuals and organizations. Since then, it has grown to be a global knowledge base that has helped to standardize defensive security and remains accessible to all security professionals. This framework...
Blog

Reflections on Ekoparty 2021

Ekoparty began as an underground hacking event, but has grown into one of the foremost cybersecurity conferences in Latin America. This year was the 20th anniversary of the incredible infosec event, which takes place every year in Buenos Aires. In order to discover insights from this year’s conference, we talked with two experts from Core Security who attended, and also served as trainers at the...
Video

Core Impact 21.2 Overview

We’re pleased to announce a new release of Core Impact! Version 21.2 introduces the MITRE ATT&CK™ framework, a matrix of attack tactics and techniques that serves as a reference for cybersecurity professionals which has become a standard in defensive security. Core Impact users can now create MITRE ATT&CK™ reports to classify engagement results according to the matrix, and gain further insight...