User Enumeration Part 2 – Microsoft Office 365
By Mike Saunders | March 10, 2020
It’s not uncommon on external pen tests and red team engagements to find very little attack surface on the customer’s internet-facing networks. Customers have started shifting services to cloud providers, […]
Learn MoreRecon Methods Part 3 – OSINT Employee Discovery
By Red Siege | February 27, 2020
In the first part of this series, we explored options we typically use to discover domain names, subdomains, available services on those hosts, historical data on the target, and indicators […]
Learn MoreAnother MSBuild Invocation
By Red Siege | February 24, 2020
TL;DR: Use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. A few weeks ago, Casey Smith (@SubTee) tweeted this out: Followed by this: Casey shared that instead […]
Learn MoreRecon Methods Part 2 – OSINT Host Discovery Continued
By Red Siege | February 19, 2020
In part 1, we discussed how to start with a target’s name and research a company’s history through Wikipedia, gain information about external hosts with DNSDumpster, and continue host discovery […]
Learn More“I Want My EIP: Buffer Overflow 101” at NolaCon
By Red Siege | February 18, 2020
I Want My EIP: Buffer Overflow 101 Mike Saunders to Speak at NolaCon Red Siege Information Security Principal Consultant Mike Saunders will present “I Want My EIP: Buffer Overflow 101” […]
Learn MoreHacking Dumberly Redux: More Dumberer at WWHF San Diego
By Red Siege | February 18, 2020
Hacking Dumber Redux: More Dumberer Tim Medin to Speak at Wild West Hacking Fest San Diego Red Siege Principal Consultant Tim Medin will present at 4pm Wednesday, March 11 at […]
Learn MoreRecon Methods Part 1 – OSINT Host Discovery
By Red Siege | February 4, 2020
During an external assessment (be it a penetration test or red team), we here at Red Siege begin by investigating the target as completely as possible before accessing the target’s […]
Learn MoreUser Enumeration Part 1 – Building Name Lists
By Mike Saunders | January 30, 2020
A common part of pen tests – both network and web app – is password spraying. In order to do that, you need usernames. But how do you find out […]
Learn MoreLessons Learned in Password Cracking
By Mike Saunders | January 16, 2020
In many tests, we end up having to do some kind of password cracking, Kerberoasted hashes, hashes dumped from the SAM or ntds.dit, or some other kind of hash. When […]
Learn MoreCobalt Strike 4.0 – HTTP Variants
By Red Siege | December 31, 2019
We can all celebrate that the 4.0 release of Cobalt Strike has happened before the holidays, and with it comes some really useful changes! One of the biggest changes I […]
Learn More