Scorpiones Group
Loading

Articles

Kerberos Delegation Explained For Hackers By Hackers

Kerberos Delegation Explained For Hackers By Hackers

In this article, the core concepts of Kerberos delegation will be described, followed by an analysis of Kerberos delegation and unconstrained delegation...

Lateral Movement using DCOM Objects - How to do it the right way?

Lateral Movement using DCOM Objects - How to do it the right way?

Lateral movement is a stage in which the attacker tries to deepen his grip by moving to other devices in the network. In this article we will show how to move between different machines, devices or as..

Cyber Security Basics: Red Team

Cyber Security Basics: Red Team

In this article we will explain the term “Red Team”, how does a Red Team Operation work and what are it’s benefits. Check it now...

Red Team Operations

What is Red Team Operations?

Red Team Operations services are just one of Scorpiones’s tools of raising an effective defense against Information Security Threats...

Purpose of reconnaissance in red team

Like a Special Forces Unit - Red Team Operations Require Planning, Recon and Equipment

The second phase of a red team assessment is reconnaissance. In this phase, the red team attempts to collect information relevant to the assessment while keeping as low of a profile as possible. In or..

Vishing - Voice phishing

What is Vishing? Voice Phishing Scams Explained & How to Prevent Them

Most of us have been trained to be careful of clicking on links and attachments that arrive in emails unexpected, but it’s easy to forget scam artists are constantly dreaming up innovations to improve..

Penetration testing

What Are The Different Types Of Security Penetration Testing

Penetration tests are a great way to detect holes in your security defenses. With the help of security experts you can identify vulnerabilities and learn what actions to take to protect your business ..

Penetration testing for business

What is penetration testing and do i need it in my business?

When it comes to how dangerous a cyber attack is, the answer is potentially devastating, Penetration testing is an everyday part of the job description for us here at Scorpiones. In fact, it’s our sp..

Organization network

ReDTunnel - Redefining DNS Rebinding Attack

Have you ever thought about how to access a victim's internal network without running Malware on his computer or using 0day?..

Contact Us

SEND A MESSAGE