2024 Global Infosec Award Winner

OffSec Wins Seven Global InfoSec Awards during RSA Conference 2024

Read blog

Penetration Testing

From the creators of the coveted OSCP certification: everything you need to know about penetration testing, offensive security, OffSec pentesting courses, and more.

Introduction to Car Hacking: The CAN Bus

Introduction to Car Hacking: The CAN Bus

<p>The CAN bus (Controller Area Network bus) is a central network that a vehicle communicates with its components. We can think of this in regard to the fact that the vehicle has many functions that operate via electrical signals. The car has door locks, a speedometer, a gas gauge, controls for the brakes, controls for the gas pedal, and many, MANY more.</p>

Read more

Exploit Database Redesign

Exploit Database Redesign

<p style="text-align: justify;">Offensive Security is delighted to announce the complete redesign of <a href="https://www.exploit-db.com/" rel="noopener" target="_blank">The Exploit Database</a> (EDB), making it easier and faster than ever to find the data you need and presenting it to you in a responsive dashboard layout.</p>

Read more

The Synology Improbability

The Synology Improbability

<p>Recently, my manager purchased a Synology NAS device for me to do some backups. Since quite a few people I know use this particular NAS (including myself now), I decided to do a quick audit on it before integrating it into my lab environment. In this blog post, I will cover two different vulnerabilities <a href="https://www.synology.com/en-global/support/security/Synology_SA_18_02" target="_blank" rel="noopener noreferrer">patched</a> by Synology.</p>

Read more

Auditing the Auditor

Auditing the Auditor

<p style="text-align: justify">Some time ago, we noticed some security researchers looking for critical vulnerabilities affecting &#8220;security&#8221; based products (such as antivirus) that can have a damaging impact to enterprise and desktop users. Take a stroll through the Google <a href="https://bugs.chromium.org/p/project-zero/issues/list?can=1&amp;q=owner:taviso@google.com">Project Zero bug tracker</a> to see what we mean.</p>

Read more

Hacking WPA Enterprise with Kali Linux

Hacking WPA Enterprise with Kali Linux

<p style="text-align: justify;">Admittedly, somewhat of a click-bait blog post title &#8211; but bear with us, it&#8217;s for a good reason. Lots of work goes on behind the scenes of Kali Linux, tools get updated every day and interesting new features are added constantly. Most of these tool updates and feature additions go unannounced, and are then discovered by inquisitive users &#8211; however this time, we had to make an exception.</p>

Read more

Kali Rolling ISO of DOOM, Too.

Kali Rolling ISO of DOOM, Too.

<p style="text-align: justify;">A while back we introduced the idea of Kali Linux Customization by demonstrating the <a href="https://www.offsec.com/kali-linux/kali-linux-iso-of-doom/" target="_blank" rel="noopener noreferrer">Kali Linux ISO of Doom</a>. Our scenario covered the installation of a custom Kali configuration which contained select tools required for a remote vulnerability assessment. The customised Kali ISO would undergo an <strong>unattended autoinstall</strong> in a remote client site, and automatically <strong>connect back</strong> to our OpenVPN server over TCP port 443. The OpenVPN connection would then <strong>bridge the remote and local networks</strong>, allowing us full &#8220;layer 3&#8221; access to the internal network from our remote location. The resulting custom ISO could then be sent to the client who would just pop it into a virtual machine template, and the whole setup would happen automagically with no intervention &#8211; as depicted in the image below.</p>

Read more