What are Default Credentials? A Penetration Testers Best Friend!

While organizations focus on patching vulnerabilities, updating software, and training staff, one of the most overlooked yet dangerous entry points remains default credentials. These seemingly harmless username and password combinations are a hacker’s golden ticket into your network or destruction of the network. Unfortunately, default credentials are something we see on every. single. engagement. The […]

Part 1: Understanding the Basics of Penetration Testing

To stay one step ahead of cybercriminals, proactive measures are necessary. One of the most effective tools in your cybersecurity toolkit is a penetration test (pen test). This blog post is the first in a series designed to guide you through the penetration testing process from start to finish. We’ll start by covering the basics—what […]

Physical Penetration Testing: Why Every Company Should Prioritize It

In an era dominated by digital transformation, businesses are more focused than ever on securing their online assets. Cybersecurity measures such as firewalls, antivirus software, and encryption protocols are essential, but one often overlooked aspect of comprehensive security is physical penetration testing. What Is Physical Penetration Testing? Physical penetration testing involves simulating a real-world attack […]

DIY Penetration Testing

With cyber threats becoming increasingly sophisticated, companies, regardless of their size, need to ensure their networks and systems are secure. However, many small to medium-sized businesses (SMBs) operate on limited budgets, making it challenging to allocate significant resources toward comprehensive security measures. One solution for these companies is to adopt a DIY approach to penetration […]

Red Teaming vs. Penetration Testing

In the realm of cybersecurity, both red teaming (also known as adversarial simulation), and penetration testing play crucial roles in identifying vulnerabilities within an organization’s digital infrastructure. While these terms are often used interchangeably, they represent distinct methodologies with unique objectives. Understanding the differences between red teaming and penetration testing is essential for organizations aiming […]

Penetration Testing Findings: Exposed Non-Production Environments

Non-production environments refer to any setup that is used for purposes other than live, operational applications. This includes development, testing, staging, and quality assurance (QA) environments. They are essential for preparing software for production by allowing thorough testing and debugging. A lot of us security minded folks are aware developers standup non prod environments and […]

MouseJacking (With Flipper Zero): Tales from Pen Testing Trenches

As a continuation in our series of penetration testing stories (who doesn’t love those) we bring you MouseJacking (With Flipper Zero). Check out the first blog post in the series here here. In this engagement, we were successfully able to compromise a network utilizing an old attack vector – MouseJacking. MouseJacking was first brought to […]

The Ultimate Guide to Protecting Your Business from Phishing Scams

In today’s digital age, cybersecurity is not just a technical necessity but a cornerstone of a successful business strategy. Among the myriad of cyber threats, phishing scams stand out for their cunning simplicity and devastating effectiveness. Phishing attacks manipulate human psychology to steal confidential information, disrupt business operations, and compromise customer trust. This comprehensive guide […]

Tales from Pen Testing Trenches: MAC Address Whitelisting Failure

MAC address whitelisting is commonly perceived as a foolproof network security mechanism. Yet, Brackish Security’s recent test on a wireless network illustrates how easily this method can be bypassed, challenging its efficacy as a standalone security solution. MAC address whitelisting operates on the premise that only devices with pre-approved MAC addresses can access a network. […]

Different Types of Penetration Testing: A Comprehensive Guide

Penetration testing, a critical component of cybersecurity, involves evaluating the security of IT systems by simulating cyber attacks. These tests are essential for uncovering vulnerabilities that could be exploited by hackers. This post explores the various types of penetration testing, each targeting different aspects of an organization’s IT infrastructure. Network Penetration Testing: Network penetration tests […]