Skip to main content

Posts

2025

Firewall Bypass Techniques: Tools and Best Practices

··3473 words·17 mins· loading · loading
This technical article provides a detailed overview of various techniques and tools that can be used to bypass firewalls, including examples and best practices for red teamers and pen testers.

2024

Python: writing high-performance C extensions

··2431 words·12 mins· loading · loading
Learn how to write Python C extensions to speed up critical tasks, with practical examples for penetration testers and red team operators.

Computing in the 1990s: The Development of Cryptography and Cryptographic Standards

··3231 words·16 mins· loading · loading
The 1990s revolutionized cryptography by democratizing advanced encryption techniques, establishing critical standards like Advanced encryption standard (AES) and SSL, and laying the foundation for modern digital security in an era of growing internet connectivity and privacy debates.

Advanced Memory Forensics - Detecting Code Injection Techniques in Linux

··1852 words·9 mins· loading · loading
Advanced memory forensics equips red teams and pen testers with the skills to detect and analyze sophisticated code injection techniques in Linux, using tools like Volatility and GDB to uncover hidden malicious activities and defend against advanced threats.

Where's My Prompt? Penetration testing without a TTY

··1477 words·7 mins· loading · loading
Improve post-exploitation workflows by upgrading a non-interactive shell to a full TTY, enhancing control over a compromised system.

Rust Concurrency: Techniques for Writing Concurrent and Parallel Programs

··1287 words·7 mins· loading · loading
Learn how to write concurrent and parallel programs in Rust, explore advanced concurrency techniques, and discover how Rust can be used in pen testing and red teaming scenarios. Compare Rust with other languages commonly used in the security field.

Advanced Exploit Development - Heap Exploitation Techniques

··1632 words·8 mins· loading · loading
Master the art of heap exploitation with this comprehensive guide, diving into advanced techniques, real-world examples, and practical code snippets to elevate your red teaming and pen testing skills.

Red Teaming - Advanced Physical Security Bypass Techniques

··1228 words·6 mins· loading · loading
Mastering advanced physical security bypass techniques is essential for any red teamer, providing a significant edge in testing and enhancing an organization’s overall security posture through a blend of technical skills, social engineering, and creative problem-solving.

JavaScript - Building Real-Time Applications with Socket.io

··1280 words·7 mins· loading · loading
This article explores the use of JavaScript and Socket.io for building real-time applications, with a focus on techniques and examples relevant to penetration testing and red teaming, while highlighting the pros and cons of using JavaScript in these scenarios.

2023

Red Teaming - OSINT Techniques for Social Engineering

··734 words·4 mins· loading · loading
Explore the power of OSINT in Red Teaming. Dive into techniques like social network profiling, dorking, and domain recon to bolster your social engineering skills.

JavaScript: Advanced DOM Manipulation Techniques

··1224 words·6 mins· loading · loading
This article delves into advanced JavaScript DOM manipulation techniques for red teams and pen testers, covering various methods of accessing, modifying, and traversing the DOM, along with real-world examples demonstrating their applications in hacking scenarios.

Advanced Malware Analysis: Static Analysis Techniques

··1333 words·7 mins· loading · loading
This article explores advanced static malware analysis techniques, including file format analysis, strings analysis, control flow graph reconstruction, disassembly and reverse engineering, signature-based detection, and indicators of compromise, providing practical examples and tool recommendations for professional hackers, pen testers, and red teamers.

Red Teaming: Physical Security Bypass Techniques

··2463 words·12 mins· loading · loading
Explore advanced physical security bypass techniques, including lock picking, key duplication, RFID exploitation, access control system bypass, and social engineering, for red teaming and pen testing.

Advanced Cloud Security: Serverless Security and Misconfiguration

··1614 words·8 mins· loading · loading
This article delves into advanced cloud security, focusing on serverless security and misconfiguration, providing valuable insights and tools for securing serverless applications, addressing function-level, resource-level, and infrastructure-level misconfigurations, and offering real-world examples and tools to help red teams and pen testers enhance serverless security.

Python: Object-Oriented Programming - Advanced Concepts and Techniques

··2341 words·11 mins· loading · loading
This article explores advanced object-oriented programming concepts in Python, such as decorators, inheritance, abstract base classes, composition, aggregation, and properties, along with practical code examples tailored for pen testers and red teamers to create robust and flexible software.

Malware Obfuscation - Techniques and Best Practices

··1743 words·9 mins· loading · loading
This article delves into malware obfuscation, discussing various techniques, tools, and best practices used by red teams and penetration testers, along with real-world examples and code samples, to create evasive and resilient malware that can bypass security measures and remain undetected.

Cybersecurity Frameworks - NIST, ISO, and CIS

··1536 words·8 mins· loading · loading
In this article, we discussed the NIST Cybersecurity Framework, ISO/IEC 27001, and CIS Controls frameworks, their five, fourteen, and twenty controls respectively, and how they can be used by red teams and pen testers to enhance their security posture and protect against cyber attacks.

Wireless Security - Best Practices and Common Attacks

··8021 words·38 mins· loading · loading
This article provides a comprehensive overview of wireless security, including technical details of wireless networking, best practices for securing wireless networks, common attacks, social engineering tactics, wireless network penetration testing, regulatory compliance, and the future of wireless security.

Metaprogramming in Ruby: Techniques for Writing Code that Writes Code

··981 words·5 mins· loading · loading
This article covers the powerful metaprogramming techniques in Ruby, including method_missing, define_method, dynamically defining classes and modules, and executing code dynamically with eval, that allow writing code that writes code to make programs more flexible, dynamic, and powerful.

History - Computing in the 1990s: The Emergence of Linux and Open-Source Software

··3881 words·19 mins· loading · loading
The article explores the history of open-source software and its impact on the computing industry, from the rise of Microsoft and proprietary software to the birth of Linux and the GNU Project, the emergence of open-source software, and the mainstreaming of open-source software, highlighting key players, developments, and anecdotes, while also discussing its relevance to cybersecurity and the need for community-driven development and collaboration.

Advanced Threat Hunting Techniques - TTP Analysis

··2820 words·14 mins· loading · loading
This article explores the importance of TTP (tactics, techniques, and procedures) analysis in detecting and mitigating cyber threats, including its role in guiding investigations, assisting in attribution, and informing predictive analysis, using examples of TTP analysis in well-known attack campaigns.

Red Teaming - Scenario-Based Testing

··3217 words·16 mins· loading · loading
This article explains Scenario-Based Testing (SBT) in detail, its benefits, tools and techniques used, and provides examples of how SBT can be used in Red Team Exercises to identify vulnerabilities and weaknesses in an organization’s security defenses.

Advanced Malware Analysis: Disassembly Techniques

··3983 words·19 mins· loading · loading
This article provides an in-depth overview of advanced malware analysis techniques, including manual and automated disassembly, decompilers, debuggers, and dynamic binary instrumentation (DBI), with examples of tools and outputs provided for each technique.

Lua Programming Language: Basic Concepts and Syntax

··1847 words·9 mins· loading · loading
This article is an introduction to the Lua programming language for pen testers and red team members, covering its basic concepts and syntax, examples of its use in network analysis, password cracking, and web scraping, and weighing its pros and cons compared to other languages.

Industrial Control System (ICS) Security: Best Practices and Common Vulnerabilities

··7785 words·37 mins· loading · loading
This article provides an in-depth analysis of the vulnerabilities and best practices for securing Industrial Control Systems (ICS) against cyber-attacks for an advanced audience of experienced security professionals, including sections on lack of network segmentation, weak authentication, outdated software and firmware, lack of monitoring and logging, vulnerable remote access, and SCADA hacking tools.

PowerShell Scripting: Basic Concepts and Syntax

··1295 words·7 mins· loading · loading
This article provides an introduction to PowerShell scripting, including basic concepts and syntax, specific code examples for pen testing and red teaming tasks, and the language’s pros and cons compared to other programming languages in the field.

Computer History: The History of Apple Computers

··13668 words·65 mins· loading · loading
The history of Apple Computers is a story of innovation, transformation, and persistence, characterized by the development of iconic products and groundbreaking technologies, from the early days of personal computing to the present, where the company has become a global leader in technology, valued at over $2 trillion, with a diverse range of products and services that touch every aspect of modern life.

Advanced Exploit Development: Heap Spraying Techniques

··6146 words·29 mins· loading · loading
This article explores advanced heap spraying techniques used by red teams and pen testers to exploit vulnerabilities in software applications, including non-ASLR and ASLR-based heap spraying, and Unicode heap spraying, with real-world examples and tools.

Blue Team Exercises: Threat Hunting and Incident Response

··7114 words·34 mins· loading · loading
This article explores various open-source and commercial tools and techniques used in blue team exercises, threat hunting, and incident response, with a focus on providing technical details and examples for an advanced audience of experienced security professionals.

C++ Programming Language: Basic Concepts and Syntax

··7085 words·34 mins· loading · loading
This article provides a comprehensive guide to the C++ programming language, covering its basic concepts and syntax, as well as its application in pen testing and red teaming, including code examples for a port scanner, password cracker, and web crawler, and discussing its pros and cons compared to other languages for these purposes.

Computer History: The History of IBM and the Clone Wars

··6854 words·33 mins· loading · loading
This article provides a detailed history of IBM and the clone wars in the computing industry, including the birth of IBM, the rise of clones, the clone wars, the aftermath, and how it all relates to cybersecurity.

Advanced Memory Forensics: Analysis Techniques

··6630 words·32 mins· loading · loading
This article explores advanced memory forensics techniques for detecting malicious activity in memory, including process timelining, high-low level analysis, walking the VAD tree, and detecting rogue processes, kernel-level rootkits, DLL hijacking, process hollowing, and sophisticated persistence mechanisms.

Web Application Security: CSRF and XSS Prevention

··6553 words·31 mins· loading · loading
This article explores the prevention techniques for Cross-Site Request Forgery (CSRF) and Cross-Site Scripting (XSS) attacks in web applications, providing real-world examples, and includes code samples in various web programming languages.

BloodHound: Analyzing Active Directory for Security Risks and Attack Paths

··1675 words·8 mins· loading · loading
BloodHound is a powerful tool for analyzing Active Directory environments, helping red teamers and pen testers visualize complex relationships, identify security risks and attack paths, and develop effective mitigation strategies to strengthen an organization’s security posture.

Advanced Red Team Exercises: Supply Chain Attacks

··2991 words·15 mins· loading · loading
This article provides an in-depth discussion of advanced red team exercises specifically focused on supply chain attacks, including reconnaissance, weaponization, delivery, exploitation, and post-exploitation phases, with technical details and real-world examples.

Kotlin Programming Language: Basic Concepts and Syntax

··1493 words·8 mins· loading · loading
This article discusses the basic concepts and syntax of the Kotlin programming language, as well as its applications in pen testing and red teaming, including code examples for a port scanner, password cracker, and web crawler, and compares its pros and cons to other languages used in the field.

Computer History: The Dot-Com Bubble

··7274 words·35 mins· loading · loading
The article covers the history of the dot-com bubble, from the early days of the internet to the rise of venture capital, the height of the dot-com era, the crash, and the aftermath, while also examining its impact on cybersecurity.

IoT Security: Best Practices and Common Vulnerabilities

··3610 words·17 mins· loading · loading
This article provides a detailed overview of IoT security best practices and common vulnerabilities for an advanced audience of experienced security professionals, covering topics such as secure communication protocols, firmware updates, strong passwords, network segmentation, and more.

Advanced Network Security: Intrusion Prevention Systems (IPS)

··3361 words·16 mins· loading · loading
This article provides advanced technical details on Intrusion Prevention Systems (IPS), including what they are, how they work, tools and techniques for testing them, and specific examples of open source and commercial IPS systems.

Mythic: An Introduction to the Open Source Post-Exploitation Framework

··1525 words·8 mins· loading · loading
Mythic is a powerful, open-source post-exploitation framework that offers red teamers and pen testers an extensible and customizable platform with numerous modules, agents, and C2 profiles to enhance their engagements and achieve objectives in various target environments.

Cloud Security: Best Practices and Common Vulnerabilities

··5612 words·27 mins· loading · loading
This article provides an overview of best practices for cloud security, including secure access to the cloud, encryption to protect data, keeping software up to date, monitoring cloud resources for security events, and using network security best practices, with specific technical examples for AWS, GCP, and Azure.

Computer History: The Complete History of Email

··2921 words·14 mins· loading · loading
This article provides a detailed history of email, including its origins in the early days of computing, the rise of the internet, the introduction of webmail and spam, and the impact of mobile and social technologies, as well as discussing alternative email systems and trivia about email.

SharpSocks: A .NET-Based Proxy for Red Teaming and Network Penetration Testing

··1022 words·5 mins· loading · loading
SharpSocks is a powerful .NET-based proxy tool for red teaming and network penetration testing that enables encrypted communications, protocol obfuscation, and access to internal resources, providing professional hackers with stealth and persistence in their engagements.

Red Team Exercises: Simulating Real-World Attacks

··4325 words·21 mins· loading · loading
This article explores the world of red team exercises, discussing various types of exercises, tools and techniques used, real-world examples, and the five phases of a typical red team exercise.

Computer History: The Evolution of Video Games

··8385 words·40 mins· loading · loading
This article explores the evolution of video games across four phases of computer history, delving into interesting anecdotes and trivia, and highlighting the cybersecurity risks associated with gaming.

Dynamic Techniques for Advanced Malware Analysis

··2231 words·11 mins· loading · loading
This article discusses advanced malware analysis techniques focusing on dynamic analysis and provides real-world examples and code samples for techniques such as memory analysis, network monitoring, and debugging.

Effective Techniques for Physical Security Testing

··3650 words·18 mins· loading · loading
This article explores techniques and best practices for physical security testing, including social engineering, physical bypass, lock picking, surveillance, and physical access control.

Covenant: Mastering Red Teaming Tactics

··2267 words·11 mins· loading · loading
This article provides a comprehensive guide to using Covenant, a powerful command and control framework for red teaming and post-exploitation operations.

IoT Device Hacking: Techniques and Practical Examples

··2773 words·14 mins· loading · loading
This article provides a comprehensive overview of hacking techniques and real-world examples for exploiting vulnerabilities in IoT devices, including code samples and tool recommendations.

Java Programming: Key Concepts and Syntax Explained

··6482 words·31 mins· loading · loading
This article delves into the Java programming language, covering basic concepts, syntax, and its practical applications in pen testing and red teaming, while also discussing its pros and cons for cybersecurity professionals.

Computer History: How the Internet Came to Be

··6912 words·33 mins· loading · loading
This article provides an overview of the evolution of the internet from its inception to current and future trends, including key technological advancements and their impact on society.

Nishang: PowerShell Scripts for Penetration Testing and Red Teaming

··7151 words·34 mins· loading · loading
This comprehensive guide explores Nishang, a collection of PowerShell scripts designed for penetration testing and red teaming, covering PowerShell basics, Nishang modules, advanced techniques, real-world applications, and modern evasion methods.

Advanced Web Application Attacks: CSRF and XXE

··1653 words·8 mins· loading · loading
This article explores the advanced web application attacks of CSRF and XXE, including real-world examples, traffic samples, and mitigation techniques for red teamers and pen testers. These vulnerabilities are often overlooked but are critical in enterprise applications.

Go for the Red Team: Weaponizing the Gopher

··533 words·3 mins· loading · loading
Why is everyone rewriting their C2 in Go? Cross-compilation, static binaries, and speed. We dive into using Go for offensive operations.

Anti-Forensics: Knowing What They See (Memory Analysis)

··587 words·3 mins· loading · loading
To hide in memory, you must study memory. This guide flips the script on forensics, using Volatility to understand how Blue Teams hunt for your beacons.

Social Engineering: The Art of Pretexting

··650 words·4 mins· loading · loading
Pretexting is more than just lying; it’s acting. This guide covers how to build a credible legend, handle resistance, and manipulate human trust for access.

Empire: The Automated C2 Framework

··532 words·3 mins· loading · loading
Though legacy in name, Empire established the blueprint for modern C2. We explore the BC-Security fork, listeners, stagers, and how to operate a PowerShell-heavy campaign.

Advanced Network Attacks: Layer 2/3 Dominance

··647 words·4 mins· loading · loading
Forget volumetric DDoS. The real damage happens inside the perimeter. We explore IPv6 shadow networks, NAC bypasses, and VLAN hopping techniques for the modern Red Team.