OST Demo Videos

Hidden Desktop

Get a short demo of Hidden Desktop, one of the many tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed by and made for advanced red teams. Hidden Desktop is an OPSEC safe implementation of hidden Virtual Network Computing (hVNC), which allows red teamers to create a second desktop on a targeted system that remains invisible to the user. 

Stage 1 

Get a short demo of Stage 1, one of the many tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed by and made for advanced red teams. Stage 1 is an OPSEC safe C2 framework ideal for executing initial shellcode and conducting reconnaissance before injecting stage 2 C2 frameworks like Cobalt Strike’s Beacon.  

Sharpfuscator 

Get a short demo of Sharpfuscator, one of the many tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed by and made for advanced red teams. Sharpfuscator, a custom .net obfuscator that helps bolster the evasiveness of C# executables, including open source C# tools.   

Payload Generator  

Get a short demo of Payload Generator, one of the many tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed by and made for advanced red teams. Payload Generator can compile highly evasive malware artifacts for use in achieving initial access, gaining persistence, escalating privileges, or completing lateral movements during red team engagements. 

Kernelkatz & KernelTool 

Get a short demo of Kernelkatz and KernelTool, two of the many tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed and made for advanced red teams. Kernelkatz leverages a vulnerable driver to read LSASS memory and dump hashes, using a fresh driver that is not blocked by Device Guard so it can bypass LSA protections. KernelTool can then be used to remove process protections and modify callbacks.  

Node In 60 Seconds  

Outflank Security Tool (OST) provides .node payload generation, including Function Forwarding. Great for persistency in favorite Electron apps, such as Teams, Slack, VS Code.

Stage 1 Automation in 60 Seconds 

Outflank Security Tooling comes with its own C2 framework called Stage 1. Stage 1 is an OPSEC-focused C2 framework that provides red team operators with a lot of flexibility. One example is shown in this video: By leveraging the power of Python for automating tasks in Stage 1, and using the built in Jupyter Notebooks interface, red team operators can automate all kinds of tasks quickly and easily.

Cobalt Strike UDRLs in 60 Seconds

Outflank Security Tool (OST) users can now leverage the power of User Defined Reflective Loaders (UDRLs) without writing C code or setting up a dev environment.

Schedule a Full Live Demo