Resources

Datasheet

Red Team Bundle

Cobalt Strike and Outflank Security Tooling (OST) are two elite red teaming solutions ideal for assessing the security posture of an organization by deploying sophisticated adversary simulations. Cobalt Strike is a threat emulation tool that provides a post-exploitation agent and covert channels, replicating the tactics and techniques of an advanced adversary in a network. OST is a curated set of...
Datasheet

Advanced Red Team Bundle

Core Impact , Cobalt Strike , and Outflank Security Tooling (OST) are three powerful security solutions that use the same techniques as today’s threat actors in order to safely evaluate organizational infrastructures and provide guidance on closing security gaps, enhancing defenses, and creating more resilient security strategies. Core Impact is an automated penetration testing tool, typically...
Datasheet

OST - Outflank Security Tooling Datasheet

OST is a curated set of offensive security tools created by expert red teamers. Ideal for advanced security teams testing even mature and sensitive target environments, this toolkit covers every significant step in the attacker kill chain, from difficult stages such as initial access to final exfiltration. Prioritizing Stealth and Evasion One of the key challenges that red teams face today is...