Skip to content

outflank Security tooling (OST)

ouflank from s4applications

Learn about the powerful tools that are part of the Outflank toolkit

Outflank Security Tooling (OST) is an essential toolkit for anyone involved in Red teaming, Penetration testing, or Vulnerability assessment. Developed by the experts at Outflank, OST includes a comprehensive suite of tools designed to help you identify and exploit vulnerabilities in your organisation’s systems and networks.

OST is constantly being updated to ensure they have the latest techniques and methods used by cybercriminals and other threat actors. By using OST, you can identify and remediate vulnerabilities before they can be exploited by attackers.

Integrations with other Fortra solutions

OST was developed to work in tandem with Fortra’s advanced adversary simulation tool, Cobalt Strike and automated penetration testing solution, Core Impact. With OST, you can automate tedious and time-consuming tasks, such as password cracking, network reconnaissance, and post-exploitation, so you can focus on more complex and high-value activities.

Outflank Security Tooling (OST) webinar - Introduction and Demo

  • 00:00 Introductions
  • 01:45 History & Background of Outflank
  • 08:46 The phases of an engagement
  • 09:48 Demo – Portal Overview
  • 10:52 Demo overview – the “In Phase”
  • 14:48 Demo overview – the “Through Phase”
  • 18:32 Demo overview – the “Out Phase”
  • 19:58 Demo overview – the “Support Phase”
  • 20:49 Demo overview – the “Misc Phase”
  • 23:25 Demo overview – documentation
  • 26:02 Licensing & Export controls
  • 27:41 Architecture
  • 29:49 Detail demo begins
  • 55:00 Discussion of release notes
  • 56:20 Future roadmap
World Map
World Map