BlackByte Ransomware – Pt 2. Code Obfuscation Analysis

In Part 1 of our BlackByte ransomware analysis, we covered the execution flow of the first stage ...

Read More

A Handshake with MySQL Bots

Edge Services It’s well known that we just don’t put services or devices on the edge of the ...

Read More

Missing Critical Vulnerabilities Through Narrow Scoping

The typical process when scoping a penetration test is to get a list of targets from the client, ...

Read More

How Lack of Awareness and Clinging to the Past Threaten Your Networks

The security landscape is always changing. New features are coming out all the time, but often ...

Read More

Patch Tuesday, August 2021

Here we are in August and it's Patch Tuesday once more. It's another light month with only 9 CVEs ...

Read More

SQL Injection in WordPress Plugins: ORDER and ORDER BY as Overlooked Injection Points

Trustwave SpiderLabs recently undertook a survey of some 100 popular WordPress plugins for possible ...

Read More

Telegram Self-Destruct? Not Always

Summary Secret-Chats in Telegram use end-to-end encryption, which is meant for people who are ...

Read More

Compromising a Network Using an "Info" Level Finding

Anyone who has ever read a vulnerability scan report will know that scanners often include a large ...

Read More

Vulnerability in ON24 Plugin for macOS Shares More Than Just Your Screen

ON24 presenter mode requires you to install a plugin that is used to share your screen. For the ...

Read More

Patch Tuesday, July 2021

We're a little over halfway through the year now as July's Patch Tuesday is released and it's been ...

Read More

ModSecurity v3 and URI Fragments

ModSecurity is an open-source WAF engine maintained by Trustwave. This blog post discusses an input ...

Read More

Diving Deeper Into the Kaseya VSA Attack: REvil Returns and Other Hackers Are Riding Their Coattails

On, July 2nd, a massive ransomware attack was launched against roughly 60 managed services ...

Read More

Solarwinds Serv-U 15.2.3 Share URL XSS (CVE-2021-32604)

Sometimes when pen-testing a large network you come across a few exposed web hosts running ...

Read More

Solarwinds Serv-U 15.2.3 Share URL XSS (CVE-2021-32604)

Sometimes when pen-testing a large network you come across a few exposed web hosts running ...

Read More

Yet Another Archive Format Smuggling Malware

The use of novel disk image files to encapsulate malware distributed via spam has been a theme that ...

Read More

Thousands of Vulnerable VMWare vCenter Servers Still Publicly Exposed (CVE-2021-21985, CVE-2021-21986)

Background On May 25th, 2021, VMWare released patches to address VMSA-2021-0010, a critical ...

Read More

Patch Tuesday, June 2021

Summer is officially here and with it June's Patch Tuesday. This is a surprisingly light month with ...

Read More

Huawei LTE USB Stick E3372: From File Overwrite to Code Execution

In today's world, more and more devices are connected to the Internet for on-the-go connectivity. ...

Read More

Web Applications and Internal Penetration Tests

Until recently, I really didn't care about web applications on an internal penetration test. ...

Read More

CVE-2021-31166: RCE in Microsoft HTTP.sys

In the May 2021 Microsoft update, Microsoft patched an HTTP.sys vulnerability that has the ability ...

Read More

Exploitation of Sharepoint 2016: Simple Things Matter – Case Study

Sharepoint is generally used as an intranet site, to share news and other internal company ...

Read More

Patch Tuesday, May 2021

May's Patch Tuesday is upon us and probably the most surprising thing about the release is that ...

Read More

Pingback: Backdoor At The End Of The ICMP Tunnel

Introduction In this post, we analyze a piece of malware that we encountered during a recent breach ...

Read More

All Your Databases Belong To Me! A Blind SQLi Case Study

“All your base are belong to us”, Zero game 1992

Read More

Patch Tuesday, April 2021

April's Patch Tuesday is upon us and it is showering us with patches for a total of 108 CVEs. This ...

Read More

HTML Lego: Hidden Phishing at Free JavaScript Site

This blog investigates an interesting phishing campaign we encountered recently. In this campaign, ...

Read More

Elevate Yourself to Admin in Umbraco CMS 8.9.0 (CVE-2020-29454)

Umbraco version 8.9.0 (also seen in 8.6.3) has a privilege escalation issue in the core ...

Read More

You Just Received 25k USD in Your BTC Account! A Practical Phishing Defense Tutorial

From time to time, we all receive some unexpected messages. Either through social media or email. ...

Read More