Screenshot Tool: Part 1 – EyeWitness
Reviewing Automated HTTP Screenshot Tools In this Screenshot Tool blog series, White Oak Security will be reviewing the efficacy of the top HTTP screenshot tools that are currently available for […]
Reviewing Automated HTTP Screenshot Tools In this Screenshot Tool blog series, White Oak Security will be reviewing the efficacy of the top HTTP screenshot tools that are currently available for […]
GoAWSConsoleSpray – A Simple AWS Console Password Spraying Tool As part of our Cloud Security Penetration Test service, White Oak Security has observed quite a few different AWS deployments over […]
What Is OSINT? For those who aren’t familiar with the term, OSINT stands for Open Source Intelligence. This refers to the use of data collected from open or publicly available […]
Let’s bypass another REX sensor on a door we don’t have access to! The Bypassing Doors blog series demonstrates easy-to-use tools and techniques that can be utilized to bypass an […]
Wondering how our White Oak Security pentesters open doors they don’t have access to? The Bypassing Doors blog series will demonstrate easy-to-use tools and techniques that can be utilized to […]
Physical red team attacks are something we are passionate about at White Oak Security. Ever wonder how we open doors we don’t have access to? The Bypassing Doors blog series […]
Please review our Gophish – Part 1 blog to ensure you are ready to proceed with configuring Gophish with Gandi before proceeding with the following blog post below. In this […]
White Oak Security Introduces DNSscope Tool White Oak Security’s experts created a tool to make performing deep attack surface analysis and identifying assets quicker – introducing DNSscope, a tool for […]
This article describes how to enhance the default Nmap host discovery phase to include SYN and ACK probes to ports other than the default 80/tcp and 443/tcp. These techniques can […]
At White Oak Security, we do a variety of engagement types. Previously, we’ve written several posts on some of the tools we use, including Burp Suite. To take full advantage […]