Resources

Blog

Core Impact 21.2: Incorporating the MITRE ATT&CK™ Framework and Attack Map Enhancements

The latest release of Core Impact has arrived! Version 21.2 underscores our alignment with the cybersecurity community, incorporating the MITRE ATT&CK™ framework to provide further insights into security weaknesses. We’ve also added additional features to Core Impact’s attack map, making the penetration testing process even more intuitive. The MITRE...
Blog

Five Critical Access Risks You Should Find Before an Audit Does

Like a lot of organizations today, your company is facing increasing demands to support and protect countless systems, applications, and platforms that contain sensitive business data by controlling access to this critical information. On top of this, you are pressured to meet ongoing regulatory compliance and industry mandates. Nearly every industry today has specific regulatory requirements and...
Article

Nanodump: A Red Team Approach to Minidumps

Motivation It is known that dumping Windows credentials is a technique often utilized for everyday attacks by adversaries and, consequently, Red Teamers. This process has been out there for several years and is well documented by MITRE under the T1003.001 technique. Sometimes, when conducting a Red Team engagement, there may be some limitations when trying to go beyond the early detection of this...
Video

A Secure Alliance: How Vulnerability Management and Penetration Testing Work Together

IT environments have grown increasingly sophisticated, giving individuals and businesses capabilities they never could have dreamed of 20 years ago. However, the only thing growing faster than technology are the threats to it. While there is no foolproof way to stop every cyber-attack, a strategic combination of security resources can make your cyber defenses formidable. When used together,...
Blog

We’re In: Tired Hacking Tropes in TV Shows and Movies

It’s a well-known fact that TV shows and movies pride themselves on their complete and total accuracy when it comes to portraying historical events, illnesses, or jobs. That’s how we know that everyone in olden times spoke in British accents no matter what country they were in, people with tuberculosis casually cough up blood while otherwise carrying on as normal, and all doctors wander about in...
Video

Staying One Step Ahead: Tips for Successful Penetration Testing

Penetration testing has fast become a common way to assess the state of an organization’s security. Using the same techniques as bad actors, pen tests determine risk by revealing and exploiting vulnerabilities such as unpatched devices, misconfigurations, or careless end-user behavior. As cyber attackers grow increasingly relentless, penetration testing is a powerful tool that can empower you to...
Blog

IAM in an M&A World: Finding the Right Balance Between Security and Efficiency

Make no mistake, the pace of mergers and acquisitions (M&A) has reached a fever pitch in the last year. Throughout 2021, M&A activity has continued to trend sharply upwards—with the rate of announcements projected to be the biggest ever in recorded history. Based a recent report in S&P Global Market Intelligence, by the second quarter of 2021, the “total global M&A value surpassed $1 trillion,”...
Article

Reversing and Exploiting with Free Tools: Part 11

In part 10, we started exploring different protections and mitigations that we may find. In this part, we’ll continue this exercise, completing the ROP bypass of the DEP. Roping Step by Step Typically, there are tools that, in simple cases can automatically build a ROP. However, in difficult cases, these tools generally can’t fully build one, or can only partially do so, leaving one to complete by...
Article

SAPCAR Heap Buffer Overflow: From crash to exploit

1. Introduction In this blog post, we will cover the analysis and exploitation of a simple heap buffer overflow found in SAPCAR a few weeks ago. SAP published security note #2441560 classifying the issue as "Potential Denial of Service". This post is our attempt to show
Article

Solving a post exploitation issue with CVE-2017-7308

As part of my daily work as an Exploit Writer, I decided to take a look at CVE-2017-7308. It is a Linux Kernel vulnerability related to packet sockets. I will not go into details about the bug itself or its exploitation because there is an…
Blog

Getting Inside the Mind of an Attacker: After the Breach – Final Words of Advice

Having your Active Directory breached is bad enough, but an attacker who gains persistence is even more dangerous. The longer they are able to hide in your Active Directory forest, the better chance they have of gaining access to your organization’s crown jewels. Undetected, they can comfortably wait for the most opportune time to take control, stealing your organization’s most sensitive data and...
Blog

Top 14 Vulnerability Scanners for Cybersecurity Professionals

Vulnerability scanners are valuable tools that search for and report on what known vulnerabilities are present in an organization’s IT infrastructure. Using a vulnerability scanner is a simple, but critical security practice that every organization can benefit from. These scans can give an organization an idea of what security threats they may be facing by giving insights into potential security...
Blog

Three Tools for Maturing Your Vulnerability Management Program

Cybersecurity has become an increasingly popular topic in day-to-day conversation, and the conclusion is always the same: organizations need to make cybersecurity a priority and work to create the best security strategy possible. However, there’s a big difference between understanding what you need versus knowing how to get it. Many organizations are still in the early stages of developing and...
Blog

What is Intelligent Identity and Access Management?

What is Intelligent IAM?Intelligent IAM (IIAM) encompasses all the administrative processes used in Identity and Access Management (IAM), but the processes are influenced by real‐time data. IAM solutions that use intelligence continuously collect, monitor, and analyze large volumes of identity and access‐related information, combining data not only from provisioning and governance solutions but...
Datasheet

Infrastructure Protection for Proactive Security

To counter the ongoing persistence of cyber threats, organizations must adopt proactive security strategies that anticipate potential attacks rather than solely relying on reactive defenses. Our Infrastructure Protection suite provides security teams with the data needed to identify weaknesses and then verify them through practical exploitation. This dual approach maps potential attack paths...
Blog

What Does Least Privilege Access Actually Mean?

If you’re like most IT or security professionals, it seems harder than ever to manage the complexity of user access. Keeping track of access rights, roles, accounts, permissions, entitlements, credentials, and privileges is a never ending—and sometimes thankless—proposition. And it’s riskier than ever before. In fact, according to the 2021 Cost of a Data Breach Report, compromised credentials are...
Article

Reversing and Exploiting with Free Tools: Part 10

In the previous parts of this series, we went through some basic examples of exploitation and reversing. Now we’ll take a step forward, gradually adding different protections and mitigations that we will find. What are mitigations? Over the years, new generic defense methods have been added to new systems. While they don’t prevent exploitation, these mitigation techniques aim to make exploitation...
Blog

Core Impact Adds Integrations for Fortra VM and beSECURE

Core Security’s comprehensive penetration testing tool, Core Impact, can now import data from two additional vulnerability scanners: Fortra VM (formerly Frontline VM) and beSECURE. Both vulnerability assessment and management solutions were recently acquired by Fortra to establish a comprehensive security assessment toolkit. By adding integration with these solutions, Core Impact can further...
Blog

Getting Inside the Mind of an Attacker: After the Breach – Miscellaneous Techniques for Achieving Persistence

In the first two parts of this series, we covered how attackers may attempt to gain persistence in Active Directory by forging Kerberos tickets or through domain replication abuse, and also discussed strategies to detect these methods. In this part, we’ll touch on a few more techniques: AdminSDHolder and SDProp abuse, SID History attacks, and skeleton key attacks. AdminSDHolder Container and...