Posts about

Red Team (2)

Adaptive Emulation (Part 2): Execution Methods

‍ In part 1 of my adaptive emulation blog series, we covered how small...

Read More

Building an Internal Red Team? Go Purple first

I was chatting with a SANS STI student, Antonio Piazza, on Twitter and we...

Read More

Porting the Log4J CVE PoC to SCYTHE

Over the weekend, the infosec community put together many tools for scanning...

Read More

T1030- Testing Data Transfer Limit Sizes

As a former security analyst, I worked diligently to assure that our...

Read More

SCYTHE Domain Fronting through Azure CDN

Guest blog post by one of our partners, Derek Johnson - Senior Cybersecurity...

Read More

Adaptive Adversary Emulation (Part 1): Execution Details

TLDR: SCYTHE’s Adversary Emulation Lead Tim Schulz revisits his SANS...

Read More

Exfiltration Over Alternative Protocol

Blue Teamers, have you been looking for an automated method of discovery...

Read More

An In-memory Embedding of CPython with SCYTHE

This is Brian Chapman and Ateeq Sharfuddin, and in this blog we discuss a...

Read More

Loading Capabilities from Memory: Open Sourcing SCYTHE's Windows C In-memory Module Loader

This is Jonathan Lim and Ateeq Sharfuddin, and in this blog we share a...

Read More