Jorge Orchilles

Actionable Purple Teaming: Why and How You Can (and Should) Go Purple

Read More

Building an Internal Red Team? Go Purple first

I was chatting with a SANS STI student, Antonio Piazza, on Twitter and we...

Read More

You can’t detect 0-day exploits but… you can detect what happens next

TLDR: One of the best-known ways to gain access into an organization and...

Read More

Vulnerability Management is Hard! Using CVSS and other scoring to prioritize patching

I spent 10 years learning and building a robust vulnerability management...

Read More

Using SCYTHE payload as Shellcode

Using SCYTHE payload as Shellcode Guest blog post by one of our ...

Read More

Adversary Emulation Metrics Time to Detect

Offensive security professionals and program coordinators have a learning...

Read More

Setting up SCYTHE-VECTR integration

Many SCYTHE customers like to track their red and purple team exercises in...

Read More

Defense Evasion with SCYTHE

“Do you have any tips and tricks to avoiding Anti Virus (AV) and Endpoint...

Read More

Red Team Non-Attributable Infrastructure and the Executive Order

The January 19, 2021 Executive Order on Taking Additional Steps to Address...

Read More