Skip to content

outflank Security tooling (oST)

OST is a set of private offensive security tools created by the red teaming specialists of Outflank available for use by vetted red teams.

Learn About the Powerful Tools That Are Part of The Outflank Toolkit.

ouflank from s4applications

OST is a powerful toolbox made by red teamers for red teams.

Outflank Security Tooling (OST) is an essential toolkit for anyone involved in Red teaming, Penetration testing, or Vulnerability assessment. Developed by the experts at Outflank, OST includes a comprehensive suite of tools designed to help you identify and exploit vulnerabilities in your organisation’s systems and networks.

With OST, they bundle their internal tools for red teaming, adversary simulation or advanced penetration testing services. The toolkit provides shortcuts for hard stages like initial access, EDR evasion and OPSEC-safe lateral movement. OST includes techniques that have not yet been published or weaponised by other red teams.

The toolset is under continuous development and there are currently 10 tools available. These tools allow you to simulate similar techniques to what some APTs and Organized Crime Groups apply but are not available in public tools. OST tools are explicitly developed to bypass defensive measures and detection tools.

There are tools for every phase of the attack chain that help with initial compromise, command and control (C2), lateral traversal and clean-up.

Download an Outflank Security Tooling summary PDF.

Download this 12 page high-level technical overview of the tools provided in OST.

Learn about the powerful tools that are part of the Outflank toolkit.

Integrations with other Fortra solutions

OST was developed to work in tandem with Fortra’s advanced adversary simulation tool, Cobalt Strike and automated penetration testing solution, Core Impact.

With OST, you can automate tedious and time-consuming tasks, such as password cracking, network reconnaissance, and post-exploitation, so you can focus on more complex and high-value activities.OST is constantly being updated to ensure they have the latest techniques and methods used by cybercriminals and other threat actors. By using OST, you can identify and remediate vulnerabilities before they can be exploited by attackers.

Outflank Security Tooling (OST) webinar - Introduction and Demo.

Let us know if you want to receive an invitation to the OST webinar to get your very own introduction and demonstration of the power of Outflank Security Tooling.

A series of short demo videos showcasing tools in Fortra’s Outflank Security Tooling (OST), an elite toolset developed by and made for advanced red teams. OST tools allow you to simulate similar techniques to what some APTs and Organised Crime Groups apply but are not available in public tools. OST tools are explicitly developed to help enable a skilled operator bypass defensive measures and detection tools.

 

World Map
World Map