Posts about

Red Team

Transforming Proactive Cybersecurity with SCYTHE's AI Assistant: Cl0ppy

In the ever-evolving security market, organizations find themselves in a tough...

Read More

Critical Infrastructure Cybersecurity Compliance

Today, the availability and security of critical infrastructure are of utmost...

Read More

Enhancing Public Safety and Protecting Critical Infrastructure through Threat Insights

In our rapidly evolving digital landscape and smart cities, critical...

Read More

SCYTHE 4.0 Unlocks Continuous Threat Analysis & Controls Validation

Introducing SCYTHE 4.0

Read More

Be a Better Teammate: Decreasing Friction Between Red and Blue Teams

‍Picture this: Your first purple team exercise.

Read More

The Truth About Ransomware

In most cases, ransomware is perceived as one threat with one attack type, but...

Read More

Easy LOLBAS Wins for Purple Teams

What Are LOLBINS/LOLBAS? Living Off the Land Binaries and Scripts (LOLBAS) is...

Read More

Breaking: Follina (MSDT) Vulnerability

There’s a new vulnerability abusing the ms-msdt protocol handler to execute...

Read More

F5 Big-IP appliances vulnerability - Follow-up

Last week, SCYTHE released emulation plans detailing post-exploitation...

Read More