Sharing our knowledge

Knowledge center

Leg ups: helping hand or red team failure?

Leg ups: helping hand or red team failure?

[dsm_breadcrumbs show_home_icon="off" separator_icon="K||divi||400" admin_label="Supreme Breadcrumbs" _builder_version="4.18.0" _module_preset="default" items_font="||||||||" items_text_color="rgba(255,255,255,0.6)" custom_css_main_element="color:...

FalconFriday — Detecting ASR Bypasses — 0xFF17

FalconFriday — Detecting ASR Bypasses — 0xFF17

FalconFriday — Detecting UAC Bypasses — 0xFF16

FalconFriday — Detecting UAC Bypasses — 0xFF16

FalconFriday — Detecting important data destruction by ransomware — 0xFF15

FalconFriday — Detecting important data destruction by ransomware — 0xFF15

FalconFriday — Privilege Escalations to SYSTEM — 0xFF13

FalconFriday — Privilege Escalations to SYSTEM — 0xFF13

FalconFriday — Certified Pre-Owned— 0xFF12

FalconFriday — Certified Pre-Owned— 0xFF12

FalconFriday — AzureAD Edition—0xFF11

FalconFriday — AzureAD Edition—0xFF11

FalconFriday — Password Spraying with(out) MDI—0xFF10

FalconFriday — Password Spraying with(out) MDI—0xFF10

Sysmon 13.10 — FileDeleteDetected

Sysmon 13.10 — FileDeleteDetected

Together. Secure. Today.

Stay in the loop and sign up to our newsletter

FalconForce realizes ambitions by working closely with its customers in a methodical manner, improving their security in the digital domain.

Energieweg 3
3542 DZ Utrecht
The Netherlands

FalconForce B.V.
[email protected]
(+31) 85 044 93 34

KVK 76682307
BTW NL860745314B01