TWSL2011-004: Cross-Site Scripting Vulnerability in ZyXEL ZyWALL 70 Firewall

Alina: Following The Shadow Part 1

Last I spoke with you, I went into the details of a family of Point of Sale (POS) malware, named ...

Read More

Backoff - Technical Analysis

As discussed in the an advisory published by US-CERT, Trustwave SpiderLabs has discovered a ...

Read More

JackPOS – The House Always Wins

A new point of sale (POS) malware family could be a jackpot for credit card thieves. I recently ...

Read More

Hacking a Reporter: Writing Malware For Fun and Profit (Part 2 of 3)

Matthew Jakubowski (@jaku) contributed to the writing of this blog post.

Read More

Hacking a Reporter: Writing Malware For Fun and Profit (Part 1 of 3)

Matthew Jakubowski (@jaku) contributed to the writing of this blog post.

Read More

Having a Fiesta With Ploutus

A short while ago, SafenSoft reported a new family ofmalware, named 'Ploutus', that targeted a ...

Read More

Digging Into the New Apache Injection Module

I recently got a chance to dig into a couple variants of the new Apache injection module that ...

Read More

Alina: Following The Shadow Part 2

This will likely be the final blog post in this series on the Alina Point of Sale (POS) malware ...

Read More

Alina: Casting a Shadow on POS

Over the pastfew months, a number of malware families targeting Point of Sale (POS) systems have ...

Read More

Basic Packers: Easy As Pie

Throughout Trustwave SpiderLabs' many forensicinvestigations, we often stumble upon malicious ...

Read More

Mimicking Attackers: Building Malware for CCDC

This past weekend my fellow coworkers/friends and myself had the opportunity and the privilege to ...

Read More

The Dexter Malware: Getting Your Hands Dirty

A very interesting piece of malware that targets Point of Sale systems has recently surfaced in the ...

Read More

FinSpy Mobile - Configuration and Insight

A couple of weeks ago, Citizen Lab announced the discovery of the mobile component to the ...

Read More

How Antivirus Saved the Day…Sort of.

Recently, I found myself in a common situation—helping a comrade in our Incident Response division ...

Read More

Defeating Flame String Obfuscation with IDAPython

Like many other security research firms, SpiderLabs Research has been actively investigating the ...

Read More

RedKit Payload - Binary Fun

Before I jump into this blog post, I'd like to point out some interesting developments with the ...

Read More

Dirty RAT Eats Nate's Banana

I've got a real treat for everyone today, as I received approval to blog about an interesting piece ...

Read More

Android IRC Bot - This Ain't Your Granny's Android Malware (Or Maybe It Is)

As I'm sure many of you know, the rise of mobile-based malware has been on the rise for some time ...

Read More

NickiSpy.C - Android Malware Analysis Demo

Recently I got the chance to dig into a nice little piece of Android spyware, commonly known as ...

Read More

Morto: More than Meets the Eye

There's been a lot of talk the past week or so about Morto. For those unfamiliar or unaware, Morto ...

Read More

TWSL2011-008: Focus Stealing Vulnerability in Android

The SpiderLabs team at Trustwave published a new advisory today, which details an issue identified ...

Read More

TWSL2011-007: iOS SSL Implementation Does Not Validate Certificate Chain

The SpiderLabs team at Trustwave published a new advisory today, which details an issue identified ...

Read More

TWSL2011-004: Cross-Site Scripting Vulnerability in ZyXEL ZyWALL 70 Firewall(1)

The SpiderLabs team at Trustwave published a new advisory today, which details a vulnerability ...

Read More

TWSL2011-003: Vulnerabilities in Avocent Cyclades ACS Web Manager

The SpiderLabs team at Trustwave published a new advisory today, which details a vulnerability ...

Read More

Mobile Visability Limitation? There's an App for that.

Last July myself and Christian Papathanasiou presented a DEF CON 18 talk entitled "This is not the ...

Read More

TWSL2011-002: Vulnerabilities in Comcast DOCSIS 3.0 Business Gateways (SMCD3G-CCR)

The SpiderLabs team at Trustwave published a new advisory yesterday, which details three ...

Read More

CVE-2010-4506 and CVE-2010-4507 Released

The SpiderLabs team published two new advisories today. The first, CVE-2010-4506, was discovered in ...

Read More