Esther MatutMar 298 minWicked6 US Cyber Range CTF: Ladies of Space CowsOn March 23rd and 24th, 2022, Wicked6, sponsored by many companies produced a special 24 hour global women's only CTF event virtually.
Fred MastrippolitoJan 312 minIntroducing Hash Exporter for X-Ways: Automate Your Hash ListsPolito Inc. is pleased to announce that we are releasing the Hash Exporter extension for X-Ways. Hash Exporter helps automate hash extract
Nihaal PrasadOct 5, 20216 minReturn to Libc: Linux Exploit DevelopmentThis blog post will cover how to conduct a ret2libc attack. The ret2libc technique is a tactic used in Linux exploit development that allows
Nihaal PrasadAug 10, 20217 minHow to go Phishing with GophishHow to conduct basic phishing campaigns using Gophish, an open-source tool for testing an organization’s vulnerability to phishing.
Mattia CampagnanoFeb 23, 20214 minTop 3 Reasons Why Organizations Should Get a Penetration Test TodayCybersecurity breaches and other incidents have become increasingly frequent and more impactful over the last year. In a recent high-profile
Liana ParakesyanNov 4, 20206 minMasterful Policies and Compliance: Industries, Policies, Regulations, and How to Get StartedPolicy assessments should be considered as a cybersecurity best practice and should be conducted annually with other assessments such as vul
Jeffrey MagloireOct 19, 20204 minDynamic Analysis Using Autopsy - Part 1This blog is going to walk you through using the OPSWAT MetaDefender service with the Autopsy digital forensic tool. The first step would be
Daniel ChenAug 5, 20203 minEnhancing Digital Forensics with X-Ways X-Tensions: Metadefender PluginTo start, you’ll need your MetaDefender Cloud API key ready. You can sign up for MetaDefender’s free API key at opswat.com. You can downloa
Mattia Campagnano & Wade MaJul 14, 20209 minVulnerability Scanners and the SAINT ExperienceVulnerability scanners assist in the identification and detection of vulnerabilities arising from misconfigurations or insecure coding with
Mattia CampagnanoMay 20, 20206 minWeaponizing Windows Binaries and Scripts (LOLBAS): What's Old Is New AgainOne of the latest trends in penetration testing and malware development is to weaponize the so-called Living Off the Land Binaries and Scrip
Peter QuachMar 18, 20206 minCybersecurity Tips to Get Through the Coronavirus PandemicAs we all learn to deal with this new, temporary norm, we must not sacrifice our convictions for strong cybersecurity. Hackers are currently
Wade MaMar 3, 20209 minAutomated Obfuscation of Windows Malware and Exploits Using O-LLVMToday’s malware authors and exploit developers have automated methods of obfuscating their software, When these techniques are combined with
Mattia CampagnanoFeb 3, 20209 minRansomware Attacks Are on the Rise, Should You Pay the Ransom?However, sometimes the answer to this question cannot be so clear-cut. Much depends on how valuable the information being held for ransom is
Fred MastrippolitoJun 18, 20192 minThe CISO asked me to run Ransomware on his laptopThe executive’s laptop had the very latest version of a cloud-based, next-generation antivirus endpoint detection and response software, whi
Liana ParakesyanMay 15, 20197 minWi-Fi Hacking: A How To for Penetration TestersTo sniff Wi-Fi, we use Alfa USB Wi-Fi adapter which connects to laptop via USB. For longer range sniffing, the 16 dBi Yagi antenna can be co
Liana ParakesyanFeb 21, 20194 minUsing Intezer Analyze to Reveal Malware Ancestry and Assist Incident Response and Forensic InvestigaToday, much of the malware still operates via the same concept of infecting machines and spreading throughout networks. Due to this, it only
Ronny ThammasathitiFeb 15, 20192 minPolito, Inc. at the George Mason University Cyber Security Innovation ForumSpeakers at the event were CEOs and Managing Directors from companies such as, Accenture Federal Services, RunSafe Security, George Mason Un
AdminNov 16, 20184 minEnhancing Digital Forensics with ReversingLabs Plugins: Now for X-Ways!At Polito Inc., our forensic experts often rely on X-Ways Forensics to rapidly acquire and analyze digital computer evidence. X-Ways Forensi
Roman RomanencoApr 5, 20188 minHow To Explore The Dark Web: It's Easier Than You ThinkThere is a lot of confusion over deep web vs. dark web; they are often used interchangeably, which is wrong. In essence the term “deep web”
Liana ParakesyanMar 5, 20183 minEnhancing Digital Forensics with ReversingLabs Hash Query Plugin for AutopsyPolito Inc. has partnered with ReversingLabs (RL) and has developed a plugin extension called ReversingLabs Lookup Utility for Autopsy. Auto