Raxis Cybersecurity Blog

Gain insightful knowledge from Raxis cybersecurity experts

Recent Blog Posts

Medical workers
Why We Always Harp on Healthcare

Raxis COO Bonnie Smyre discusses the need for strong security in[…]

Broadcast Attacks - Responder
AD Series: How to Perform Broadcast Attacks Using NTLMRelayx, MiTM6 and Responder

Raxis lead penetration tester Andrew Trexler walks us through several broadcast[…]

yellow race car porsche on track
We made a few changes

Things move fast around here. What’s different? Our static content[…]

How to Create an Active Directory Test Environment
How to Create an AD Test Environment

Andrew Trexler walks us through creating a simple AD test environment[…]

Brice Jager on Zoom
Raxis in the Classroom: Giving Back by Looking Forward

Raxis in the Classroom: Ed Ozols, a cybersecurity teacher at Putnam[…]

Exploiting GraphQL
Exploiting GraphQL

Exploiting GraphQL, a query language inspired by the structure & functionality[…]

Brice Jager
Meet the Team: Brice Jager, Lead Penetration Tester

Meet the Team: Brice Jager, a lead penetration tester at Raxis[…]

Log4 Exploit Walkthrough
Log4j: How to Exploit and Test this Critical Vulnerability

Raxis demonstrates how to obtain a remote shell on a target[…]

OPENSSL v3.0.x: Critical Threat Alert
RAXIS THREAT ALERT: VULNERABILITY IN OPENSSL v3.0.x

In the cyberworld, news of a critical vulnerability affecting OpenSSL versions[…]

CVE-2022-35739: PRTG Network Monitor Cascading Style Sheets (CSS) Injection
CVE-2022-35739: PRTG Network Monitor Cascading Style Sheets (CSS) Injection

This CSS vulnerability, discovered by Raxis lead penetration tester Matt Mathur,[…]

You See a Wireless Mouse. We see an easy way in.
What to Expect with a Raxis Wireless Penetration Test

Wireless attacks are typically low-risk, high-reward opportunities that don’t often require[…]

Starlink
5 Things You Should (and Shouldn’t) Take Away from the Starlink Hack

The hack of SpaceX’s Starlink shouldn’t distract security pros from the[…]

PenTest As a SErvice

Penetration Testing as a Service doesn’t have to be a dressed up vulnerability scan. Raxis PTaaS delivers a solid pentest done right and when you need it.

Blog CAtegories