Rethink Vulnerability Management

Faraday Blog

Create Resistance. Be one step ahead. A security platform to manage everything from one place.

Faraday Red team goes to Chile with Ekoparty training

The primary objective of this training is to equip students with the ability to identify and analyze potential exposures that a company may face.
Their expertise in identifying exposures, understanding internal protocols, and implementing efficient security measures will make them invaluable assets in today's digital world, where companies must remain constantly vigilant to protect their operations, reputation, and data.

Read More


Exploring the Hidden Attack Surface of OEM IoT devices live talk – English & Spanish

The security of a company’s network also depends on the security of the home network of its employees. However, most consumer internet-connected devices have a reputation for being vulnerable. This was the starting point for our research team to seek and report security vulnerabilities in IoT devices,

Read More


Our CEO Federico Kirschbaum at Argentina Fintech Forum

“Security is a culture; you set it up, learn from it, and test it. It is always possible to incorporate security. The sooner, the better, and the easier to scale up.” says Federico Kirschbaum, our CEO at Argentina Fintech Forum

Read More


Bypassing password protection and getting a shell through UART in NEC Aterm WR8165N Wi-Fi router

We started out by trying to connect to the router via UART and found out that it asks for a username and password in order to log in. We made many attempts using well-known credentials, but we decided that it was time to resort to static analysis in an attempt to find out the correct password.

Read More


A vulnerability in Realtek´s SDK for eCos OS: pwning thousands of routers

Pentesters use a comprehensive and complete toolkit to expose different platforms and evaluate the security of an IT infrastructure. They safely try to exploit vulnerabilities and are experts at reporting failures, data leakage, or other vulnerabilities.
In this post, we present these tools and the several ways they can be applied.

Read More


New research findings from Faraday goes to DEF CON

Pentesters use a comprehensive and complete toolkit to expose different platforms and evaluate the security of an IT infrastructure. They safely try to exploit vulnerabilities and are experts at reporting failures, data leakage, or other vulnerabilities.
In this post, we present these tools and the several ways they can be applied.

Read More