Posts about

Purple Team (3)

Building an Internal Red Team? Go Purple first

I was chatting with a SANS STI student, Antonio Piazza, on Twitter and we...

Read More

Summiting the Pyramid of Pain: The TTP Pyramid

A Special Thanks The TTP Pyramid expands David Bianco’s Pyramid of Pain. We...

Read More

Breaking Down LOLBAS Attacks With The Help Of Hunter-gatherers

A few weeks ago , while watching the Hadza: Last of the First documentary, I...

Read More

Simplifying the MITRE ATT&CK Framework

INTRODUCTION Before we get into the nitty gritty of things, I’d like to...

Read More

Adaptive Adversary Emulation (Part 1): Execution Details

TLDR: SCYTHE’s Adversary Emulation Lead Tim Schulz revisits his SANS...

Read More

You can’t detect 0-day exploits but… you can detect what happens next

TLDR: One of the best-known ways to gain access into an organization and...

Read More

Introducing the Purple Team Maturity Model

TL; DR: Here at SCYTHE, we created a great deal of purple team content...

Read More

Why assume breach?

TL;DR: Are you wondering why you and your organization should assume...

Read More

Adversary Emulation Metrics Time to Detect

Offensive security professionals and program coordinators have a learning...

Read More