What are Default Credentials? A Penetration Testers Best Friend!

While organizations focus on patching vulnerabilities, updating software, and training staff, one of the most overlooked yet dangerous entry points remains default credentials. These seemingly harmless username and password combinations are a hacker’s golden ticket into your network or destruction of the network. Unfortunately, default credentials are something we see on every. single. engagement. The […]

Physical Penetration Testing: Why Every Company Should Prioritize It

In an era dominated by digital transformation, businesses are more focused than ever on securing their online assets. Cybersecurity measures such as firewalls, antivirus software, and encryption protocols are essential, but one often overlooked aspect of comprehensive security is physical penetration testing. What Is Physical Penetration Testing? Physical penetration testing involves simulating a real-world attack […]

MouseJacking (With Flipper Zero): Tales from Pen Testing Trenches

As a continuation in our series of penetration testing stories (who doesn’t love those) we bring you MouseJacking (With Flipper Zero). Check out the first blog post in the series here here. In this engagement, we were successfully able to compromise a network utilizing an old attack vector – MouseJacking. MouseJacking was first brought to […]

Tales from Pen Testing Trenches: MAC Address Whitelisting Failure

MAC address whitelisting is commonly perceived as a foolproof network security mechanism. Yet, Brackish Security’s recent test on a wireless network illustrates how easily this method can be bypassed, challenging its efficacy as a standalone security solution. MAC address whitelisting operates on the premise that only devices with pre-approved MAC addresses can access a network. […]

Common IoT Device Vulnerabilities in 2023

We made a list of common IoT device vulnerabilities we discovered during the year of 2023! Understanding common vulnerabilities in IoT devices is crucial for both consumers and manufacturers to ensure the safety and privacy of users. In this blog post, we’ll explore these vulnerabilities and discuss measures to mitigate them. Common Vulnerabilities in IoT […]

Shodan Series Part 2: The Untraditional Web Ports

Our goal of this series is to revisit Shodan and demonstrate to IT admins and business owners, how much an attacker can glean of a network without sending any packets to the actual to an organization. Our last post focused on Remote Desktop Protocol being exposed to the publicly accessible internet: https://brackish.io/shodan-series-part-1-the-accidental-open-door/ This week we […]

Does Affordable Penetration Testing Exist?

Affordable Penetration Testing: A Necessity, Not A Luxury In today’s interconnected world, it’s not a question of if your business will face a cyber threat, but when. As cyber threats continue to evolve, businesses of all sizes find themselves in the crosshairs of potential attacks. But for small and medium-sized enterprises (SMEs), the idea of […]

Mobile Application Penetration Testing – #2 – MobSF Intro

phone with mobsf on the screen

If you haven’t read the previous entry in the Mobile Application Penetration Testing series, check it out. In this post we will start in with a frequently use mobile application security tool – MobSF. This is a tool that you’ll pretty much want to use on every mobile test that you do. As said before, […]