• Open

    Public Report - VeChainThor Galactica Security Assessment
    No content preview  ( 6 min )
  • Open

    Update: oledump.py Version 0.0.81
    This version brings a new plugin to extract clickable links from Word documents (.doc): plugin_hyperlink.py oledump_V0_0_81.zip (http)MD5: CEC519186C49CEA82811491DD0055D94SHA256: 1F990AC30E6D5992D6888F0CAD6FAECE568DB5C32F54554E3BEA89542481658A  ( 12 min )

  • Open

    Install the Perplexity MCP server for VS Code GitHub Copilot on Windows and Mac
    Perplexity is an AI search engine that answers questions by combining real-time web results with conversational, natural language responses. Installing Perplexity's official MCP server on your Mac or Windows PC allows querying Perplexity from any AI model in VS Code GitHub Copilot. Enabling your AI to search the web for the latest updates is a must-have feature for scripting or working in the terminal. Source
  • Open

    FreeDrain Unmasked | Uncovering an Industrial-Scale Crypto Theft Network
    FreeDrain is a modern, scalable phishing operation exploiting weaknesses in free publishing platforms to steal cryptocurrency on a global scale.  ( 39 min )
  • Open

    RCEs and more in the KUNBUS GmbH Revolution Pi PLC
    TL;DR Four new vulnerabilities in the Revolution Pi industrial PLCs Two give unauthenticated attackers RCE—potentially a direct impact on safety and operations Documentation and firmware is public, meaning greater oversight […] RCEs and more in the KUNBUS GmbH Revolution Pi PLC first appeared on Pen Test Partners.  ( 12 min )
  • Open

    Where You Inject Matters: The Role-Specific Impact of Prompt Injection Attacks on OpenAI models
    No content preview  ( 7 min )
  • Open

    Update: myjson-filter.py Version 0.0.7
    This new version of myjson-filter brings: Plugin plugin_ooxml_url.py is a plugin that extracts clickable links from OOXML documents: myjson-filter_V0_0_7.zip (http)MD5: E168A38CBC349F972EDD830A56C949BESHA256: AD09A5C50310E9684561FC33AE98C5F8928D6F3B30F8723CF44A3C912590C5AD  ( 12 min )

  • Open

    SCIM Hunting - Beyond SSO
    ol { list-style-type: decimal } Introduction Single Sign-On (SSO) related bugs have gotten an incredible amount of hype and a lot of amazing public disclosures in recent years. Just to cite a few examples: Common OAuth Vulnerabilities Sign in as anyone: Bypassing SAML SSO authentication with parser differentials Account hijacking using “dirty dancing” in sign-in OAuth-flows And so on - there is a lot of gold out there. Not surprisingly, systems using a custom implementation are the most affected since integrating SSO with a platform’s User object model is not trivial. However, while SSO often takes center stage, another standard is often under-tested - SCIM (System for Cross-domain Identity Management). In this blogpost we will dive into its core aspects & the insecure design issues we…  ( 9 min )
  • Open

    Migrate a file server to Windows Server 2025
    A structured approach that covers technical steps and strategic planning can streamline the migration of a file server to Windows Server 2025. This article explores two main migration strategies—keeping or changing the file server’s hostname—and demonstrates how to transfer shared folders and data using a custom PowerShell script. By following these methods, you can ensure a smooth transition to the latest server OS while minimizing user disruption and preserving file access settings. Source
  • Open

    CVE-2024-44236: Remote Code Execution vulnerability in Apple macOS
    In this excerpt of a Trend Vulnerability Research Service vulnerability report, Nikolai Skliarenko and Yazhi Wang of the Trend™ Research Team detail a recently patched code execution vulnerability in the Apple macOS operating system. This bug was originally discovered by Hossein Lotfi of the Trend™  Zero Day Initiative. Successful exploitation could result in arbitrary code execution on the target machine in the context of the running process. The following is a portion of their write-up covering CVE-2024-44236, with a few minimal modifications. An out-of-bounds write vulnerability has been reported in macOS. The vulnerability is due to the lack of proper validation of “lutAToBType” and “lutBToAType” tag types. A remote attacker could exploit this vulnerability by enticing a victim to open…
  • Open

    SysOwned, Your Friendly Support Ticket - SysAid On-Premise Pre-Auth RCE Chain (CVE-2025-2775 And Friends)
    It’s… another week, and another vendor who is apparently experienced with ransomware gangs but yet struggles with email. In what we've seen others term "the watchTowr treatment", we are once again (surprise, surprise) disclosing vulnerability research that allowed us to gain pre-authenticated Remote  ( 17 min )
  • Open

    Exploiting Copilot AI for SharePoint
    TL;DR AI Assistants are becoming far more common Copilot for SharePoint is Microsoft’s answer to generative AI assistance on SharePoint Attackers will look to exploit anything they can get their […] Exploiting Copilot AI for SharePoint first appeared on Pen Test Partners.  ( 11 min )

  • Open

    OpenAI Codex CLI: AI-powered assistant for the terminal?
    OpenAI Codex CLI is a new open-source command-line tool that integrates AI models into any terminal. It enables you to generate, edit, and execute code using natural language prompts. I tested Codex CLI on Windows and Mac and concluded that it is no match for advanced AI CLIs such as Warp, Cline, or Roo Code. Do not mix up Codex CLI with OpenAI's Codex model, which was discontinued in March 2023. Perhaps Sam Altman should seek advice from ChatGPT before naming future products. Source
    Disable BitLocker on Windows 11
    Several reasons exist for wanting to turn off BitLocker on an individual machine or across your network. In Windows 11, you can disable BitLocker using three methods: the GUI, PowerShell, or Group Policy. Source

  • Open

    How ChatGPT Remembers You: A Deep Dive into Its Memory and Chat History Features
    Recently OpenAI added an additional memory feature called “chat history”, which allows ChatGPT to reference past conversations. The details of the implementation are not known. The documentation highlights that: “It uses this to learn about your interests and preferences, helping make future chats more personalized and relevant.” I decided to spend some time to figure out how it works. Memory Features in ChatGPT There are actually two memory features in ChatGPT now:  ( 9 min )

  • Open

    Minority (forensic) report aka defending forward w/o hacking back
    We love to put a wedge between the detection and response. Many of us kinda agree that telemetry analysis is one thing and the actual forensic examination of the evidence is another. However… In this post I will try to … Continue reading →  ( 4 min )
  • Open

    Model Context Protocol - New Sneaky Exploit, Risks and Mitigations
    The Model Context Protocol (MCP) is a protocol definition for how LLM apps/agents can leverage external tools. I have been calling it Model Control Protocol at times, because due to prompt injection, MCP tool servers control the client basically. This post will explain in detail why that is, and I will also share a novel exploit chain. Why MCP - How Is It Different? The main difference to other tool invocation setups, like OpenAPI is that MCP is dynamic.  ( 9 min )
  • Open

    Disable Windows 11 Hibernate
    Hibernate is a power management function in Windows 11 that saves the current system state to the hard drive and shuts down the device. Disabling Windows Hibernate frees up disk space used by the hiberfil.sys file. You can disable it in the GUI or at the command prompt with PowerShell. Source
    Install optional features: Enable-WindowsOptionalFeature vs. Add-WindowsFeature vs. Add-WindowsCapability
    Windows 11 and Windows Server include additional components and utilities that are not installed by default. Depending on the operating system and the source used for installing these features, Microsoft provides various GUI tools and PowerShell cmdlets. Unfortunately, the overall concept lacks consistency and often leads to confusion. Source
  • Open

    Datasig: Fingerprinting AI/ML datasets to stop data-borne attacks
    Datasig generates compact, unique fingerprints for AI/ML datasets that let you compare training data with high accuracy—without needing access to the raw data itself. This critical capability helps AIBOM (AI bill of materials) tools detect data-borne vulnerabilities that traditional security tools completely miss.  ( 5 min )
  • Open

    Update: xorsearch.py Version 0.0.5
    This version fixes a bug in IsPrintable and adds option -D. xorsearch_v0_0_5.zip (http)MD5: 97621F1FCDED7B1B73091112C3C9FFD5SHA256: 67D5E89A9F3057FF51ADD1C9F66E13D110AA92A64AA2A071828871067AF42241  ( 11 min )

  • Open

    SonicBoom, From Stolen Tokens to Remote Shells - SonicWall SMA (CVE-2023-44221, CVE-2024-38475)
    Another day, another edge device being targeted - it’s a typical Thursday! In today’s blog post, we’re excited to share our previously private analysis of the now exploited in-the-wild N-day vulnerabilities affecting SonicWall’s SMA100 appliance. Over the last few months, our client  ( 13 min )
  • Open

    Making PyPI's test suite 81% faster
    See how we slashed PyPI’s test suite runtime from 163 to 30 seconds. The techniques we share can help you dramatically improve your own project’s testing performance without sacrificing coverage.  ( 7 min )
  • Open

    The remote desktop puzzle. DFIR techniques for dealing with RDP Bitmap Cache
    TL;DR How RDP Bitmap Cache can reveal user activity No RDP logs? How can we reconstruct RDP activity? How cached tiles can uncover insider threats Introduction A lot of people […] The remote desktop puzzle. DFIR techniques for dealing with RDP Bitmap Cache first appeared on Pen Test Partners.  ( 10 min )
  • Open

    5 MCP Security Tips
    No content preview  ( 10 min )
    Streamlining Global Automotive Cybersecurity Governance to Accelerate Innovation, Assurance, and Compliance
    No content preview  ( 16 min )
  • Open

    Overview of Content Published in April
    Here is an overview of content I published in April: Blog posts: Update: xorsearch.py Version 0.0.2 Update: xorsearch.py Version 0.0.3 Quickpost: Testing The Capacity Of My New Power Bank Update: xorsearch.py Version 0.0.4 Update: basedump64.py Version 0.0.28 Update: emldump.py Version 0.0.15 Update: pecheck.py Version 0.7.17 Update: rtfdump.py Version 0.0.13 Update: zipdump.py Version 0.0.32 Update: oledump.py […]  ( 12 min )
  • Open

    Inside RSAC 2025: The Five Emerging Attack Techniques That Demand Your Attention
    This blog recaps the RSAC 2025 keynote address identifying the five emerging attack techniques of 2025.  ( 12 min )
    Happy Password Day! Yes, That’s a Thing – And It’s More Fun Than It Sounds
    A blog outlining a few simple steps people can take to strengthen their password security for World Password Day  ( 11 min )
    SANS Threat Analysis Rundown in Review: Breaking Down April 2025’s Discussion
    a blog recapping the April SANS Threat Analysis Rundown (STAR) Livestream  ( 14 min )

  • Open

    Action1: Patch management for Windows and Mac with 200 free endpoints
    Action1 is a cloud-based remote management and monitoring tool for patching, vulnerability management, and other device and software administration tasks. It offers one of the most liberal free licenses in the industry, providing 200 endpoints with no functionality limitations. It also includes a cloud-based management console for managing endpoints, eliminating the need for businesses to provision or maintain on-premises server infrastructure. Source
  • Open

    Agent of Chaos: Hijacking NodeJS’s Jenkins Agents
    Relationships are complicated. When multiple DevOps platforms work together to execute pipelines for a single GitHub repository, it begs the question: Do these platforms get along? Node.js, the most popular JavaScript runtime in the world, uses a set of triplets to execute its CI/CD pipelines: a GitHub App, GitHub Actions workflows, and Jenkins pipelines. Like […] The post Agent of Chaos: Hijacking NodeJS’s Jenkins Agents appeared first on Praetorian.  ( 24 min )
  • Open

    Using AI to find web app vulnerabilities: hacking expert John Hammond takes Burp AI for a spin
    1000s of pentesters are currently using Burp AI features to hack smarter by eliminating tedious tasks and delivering instant insights, right inside Burp Suite. Security Researcher John Hammond took Bu  ( 3 min )
  • Open

    Drag and Pwnd: Leverage ASCII characters to exploit VS Code
    Control characters like SOH, STX, EOT and EOT were never meant to run your code - but in the world of modern terminal emulators, they sometimes do. In this post, I'll dive into the forgotten mechanics  ( 5 min )
  • Open

    Insecure credential storage plagues MCP
    This post describes how many examples of MCP software store long-term API keys for third-party services in plaintext on the local filesystem, often with insecure, world-readable permissions.  ( 4 min )
  • Open

    Update: re-search.py Version 0.0.23
    I added support for TAB separator and added options –recursedir, –literalfilenames and –checkfilenames. re-search_V0_0_23.zip (http)MD5: 2FCFBAC31302EAC4F9863C6945A2A2D5SHA256: F1707FC8E6CDFEEBA85C332C0F5C278CAA80DB6ADF6C53F4FF4C27F4E086658B  ( 11 min )

  • Open

    Windows 11 Copilot Vision: Setup and usage
    Microsoft Copilot Vision is an AI feature in Microsoft Edge that allows Copilot to visually interpret and interact with the content on your screen, enabling real-time assistance and contextual responses as you browse the web. Additionally, it can summarize YouTube videos, providing concise recaps without watching the entire video. You can enter your questions by typing or speaking, and Copilot Vision will reply with voice and text. Source
  • Open

    Deceiving users with ANSI terminal codes in MCP
    This post describes attacks using ANSI terminal code escape sequences to hide malicious instructions to the LLM, leveraging the line jumping vulnerability we discovered in MCP.  ( 5 min )
  • Open

    Hiding behind a password
    What do your passwords say about you? It’s surprisingly personal. User generated passwords can reveal more than you might expect, including frustration, humour, and even how someone feels about their […] Hiding behind a password first appeared on Pen Test Partners.  ( 7 min )
  • Open

    Update: pdf-parser.py Version 0.7.2
    This is a YARA bug fix version. pdf-parser_V0_7_12.zip (http)MD5: 0FF2CF1888E633DA3B153B0F737EDAA3SHA256: E3CA6B62A38EBB783CCBD622EB274DE985B4B6B43584B238314662475A23C34F  ( 11 min )

  • Open

    Comparing AI models for MCP server usage
    I compared six frontier AI models—DeepSeek V3, Anthropic Claude Sonnet 3.7, Google Gemini 2.5 Pro, Meta Llama 4 Maverick, OpenAI GPT 4o (GPT 4.1), and Mistral Large 2—in terms of their capabilities in interacting with MCP servers. Surprisingly, the performance in terms of accuracy, token usage, and API costs are quite different.. Source
  • Open

    Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries
    This report highlights a rarely-discussed but crucially important attack surface: security vendors themselves  ( 34 min )
  • Open

    Protecting stored cardholder data (an unofficial supplement to PCI DSS V3.0)
    No content preview  ( 6 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 9: Adventures with Expert Systems
    No content preview  ( 13 min )
    Public Report – Caliptra Security Assessment
    No content preview  ( 7 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 4: Architecture and Design
    No content preview  ( 13 min )
    NCC Group WhitepaperUnderstanding and HardeningLinux ContainersJune 29, 2016 – Version 1.1
    No content preview  ( 6 min )
    Shocker
    No content preview  ( 6 min )
    Why AI Will Not Fully Replace Humans for Web Penetration Testing
    No content preview  ( 7 min )
    Symantec Messaging Gateway – Authenticated arbritary file download
    No content preview  ( 6 min )
    Practical Considerations of Right-to-Repair Legislation
    No content preview  ( 16 min )
    Symantec Backup Exec 2012 – Backup Exec Utility Stored XSS when adding Groups, Servers and Computers
    No content preview  ( 6 min )
    Symantec Message Filter Session Hijacking via session
    No content preview  ( 6 min )
    Technical Advisory – Bomgar Remote Support – Local Privilege Escalation
    No content preview  ( 8 min )
    StreamDivert: Relaying (specific) network connections
    No content preview  ( 8 min )
    Smuggling HTA files in Internet Explorer/Edge
    No content preview  ( 10 min )
    Technical Advisory: Cross-Site Scripting in Umbraco Rich Text Display
    No content preview  ( 8 min )
    Rustproofing Linux (Part 1/4 Leaking Addresses)
    No content preview  ( 13 min )
    Threat Actors: exploiting the pandemic
    No content preview  ( 8 min )
    Symantec Messaging Gateway – Out of band stored XSS via email
    No content preview  ( 6 min )
    Technical Advisory – FUJITSU CentricStor Control Center <= V8.1 – Unauthenticated Command Injection ( CVE-2022-31794 and CVE-2022-31795)
    No content preview  ( 8 min )
    NCC Group Connected Health Whitepaper July 2019
    No content preview  ( 6 min )
    Developing Secure Mobile Applications for Android
    No content preview  ( 6 min )
    SOC maturity & capability
    No content preview  ( 6 min )
    Building Systems from Commercial Components
    No content preview  ( 6 min )
    Shellshock Bash Vulnerability
    No content preview  ( 7 min )
    Some Musings on Common (eBPF) Linux Tracing Bugs
    No content preview  ( 18 min )
    Symantec Messaging Gateway Easy CSRF to add a backdoor-administrator (for example)
    No content preview  ( 6 min )
    Social Engineering
    No content preview  ( 6 min )
    Technical Advisory – Arbitrary File Read in Dell Wyse Management Suite (CVE-2021-21586, CVE-2021-21587)
    No content preview  ( 8 min )
    Symantec Messaging Gateway – Unauthorised SSH access
    No content preview  ( 6 min )
    SSL checklist for pentesters
    No content preview  ( 6 min )
    Spy-Pi: Do you trust your laptop docking stations?
    No content preview  ( 7 min )
    TANDBERG Video Communication Server Authentication Bypass
    No content preview  ( 9 min )
    Technical Advisory – Garuda Linux Insecure User Creation (CVE-2021-3784)
    No content preview  ( 7 min )
    Technical Advisory – Citrix Access Gateway Command Injection Vulnerability
    No content preview  ( 8 min )
    Public Report – AWS Nitro System API & Security Claims Spanish
    No content preview  ( 6 min )
    Ragweed
    No content preview  ( 6 min )
    SysPWN – VR for Pwn2Own
    No content preview  ( 6 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 6: Development of Prototype #2 – Creating a SQLi PoC
    No content preview  ( 15 min )
    Public Report – Electric Coin Company NU4 Cryptographic Specification and Implementation Review
    No content preview  ( 6 min )
    Public Report – Filecoin Bellman and BLS Signatures Cryptographic Review
    No content preview  ( 6 min )
    Software Security Austerity Security Debt in Modern Software Development
    No content preview  ( 6 min )
    Public Report – Qredo Apache Milagro MPC Cryptographic Assessment
    No content preview  ( 6 min )
    Defeating Windows DEP With A Custom ROP Chain
    No content preview  ( 27 min )
    Project Bishop: Clustering Web Pages
    No content preview  ( 13 min )
    Public Report – O(1) Labs Mina Client SDK, Signature Library and Base Components Cryptography and Implementation Review
    No content preview  ( 6 min )
    Proxy Re-Encryption Protocol: IronCore Public Report
    No content preview  ( 6 min )
    Public Report – Google Enterprise API Security Assessment
    No content preview  ( 6 min )
    Secure Coding Rules for Java LiveLessons, Part 1
    No content preview  ( 6 min )
    Technical Advisory: containerd – containerd-shim API Exposed to Host Network Containers (CVE-2020-15257)
    No content preview  ( 12 min )
    SSLyze v0.7 Released
    No content preview  ( 6 min )
    Technical Advisory – DelTek Vision – Arbitrary SQL Execution (SQLi)
    No content preview  ( 8 min )
    Supply Chain Security Begins with Secure Software Development
    No content preview  ( 12 min )
    The CERT® C Coding Standard, Second Edition: 98 Rules for Developing Safe, Reliable, and Secure Systems
    No content preview  ( 6 min )
    Absolute Security
    No content preview  ( 6 min )
    Tales of Windows detection opportunities for an implant framework
    No content preview  ( 6 min )
    Pentesting V. Red Teaming V. Bug Bounty
    No content preview  ( 9 min )
    Blind Exploitation of Stack Overflow Vulnerabilities
    No content preview  ( 6 min )
    Technical Advisory – IBM WebSphere Commerce: Encrypted URL Parameter Vulnerable to Padding Oracle Attacks
    No content preview  ( 10 min )
    TANDBERG Video Communication Server Arbitrary File Retrieval
    No content preview  ( 7 min )
    Solaris 11 USB Hub Class descriptor kernel stack overflow
    No content preview  ( 7 min )
    Singularity of Origin
    No content preview  ( 6 min )
    A Primer On Slowable Encoders
    No content preview  ( 12 min )
    MeshyJSON: A TP-Link tdpServer JSON Stack Overflow
    No content preview  ( 30 min )
    Technical Advisory: CyberArk EPM Non-paged Pool Buffer Overflow
    No content preview  ( 7 min )
    SIAM AG23: Algebraic Geometry with Friends
    No content preview  ( 17 min )
    SmarterMail – Stored XSS in emails
    No content preview  ( 6 min )
    State-of-the-art email risk
    No content preview  ( 6 min )
    Solaris 11 USB hubclass
    No content preview  ( 6 min )
    Slotting Security into Corporate Development
    No content preview  ( 6 min )
    Stopping Automated Attack Tools
    No content preview  ( 6 min )
    Research Blog Test Playground
    No content preview  ( 6 min )
    TANDBERG Video Communication Server Static SSH Host Keys
    No content preview  ( 8 min )
    tcpprox
    No content preview  ( 6 min )
    Technical Advisory – FreePBX – Multiple Authenticated SQL Injections in UCP application
    No content preview  ( 8 min )
    Symantec Backup Exec 2012 Backup/Restore Data Traverses Memory with Weak ACLs
    No content preview  ( 6 min )
    Symantec PC Anywhere Remote Code Extecution
    No content preview  ( 6 min )
    Technical Advisory – IBM TAM: Remote Directory Traversal and File Retrieval via web server plug-in
    No content preview  ( 8 min )
    Public Report – Zendoo Proof Verifier Cryptography Review
    No content preview  ( 6 min )
    Technical Advisory – Coda Filesystem Kernel Memory Disclosure
    No content preview  ( 8 min )
    Technical Advisory – Kwikset/Weiser BLE Proximity Authentication in Kevo Smart Locks Vulnerable to Relay Attacks
    No content preview  ( 9 min )
    Technical Advisory – BLE Proximity Authentication Vulnerable to Relay Attacks
    No content preview  ( 9 min )
    Securing Teradata Database
    No content preview  ( 7 min )
    Public Report – VPN by Google One Security Assessment
    No content preview
    Public Report – WhatsApp opaque-ke Cryptographic Implementation Review
    No content preview
    Public Report – WhatsApp End-to-End Encrypted Backups Security Assessment
    No content preview
    Public Report – WhatsApp Auditable Key Directory (AKD) Implementation Review
    No content preview
    Public Report – VPN by Google One: Technical Security & Privacy Assessment
    No content preview
    Public Report – Solana Program Library ZK-Token Security Assessment
    No content preview
    Public Report – Entropy/Rust Cryptography Review
    No content preview
    Public Report – Zcash Zebra Security Assessment
    No content preview
    Public Report – Zcash NU5 Cryptography Review
    No content preview
    Public Report – AWS Nitro System API & Security Claims
    No content preview
    Public Report – Aleo snarkVM Implementation Review
    No content preview
    Public Report – Zcash FROST Security Assessment
    No content preview
    Puckungfu: A NETGEAR WAN Command Injection
    No content preview
    Public Report: Aleo snarkOS Implementation and Consensus Mechanism Review
    No content preview
    Public Report – AWS Nitro System API & Security Claims German
    No content preview
    Public Report – AWS Nitro System API & Security Claims French
    No content preview
    Ransomware: How vulnerable is your system?
    No content preview
    Quantum Cryptography – A Study Into Present Technologies and Future Applications
    No content preview
    Python Class Informer: an IDAPython plugin for viewing run-time type information (RTTI)
    No content preview
    pySimReader
    No content preview
    Real World Cryptography Conference 2021: A Virtual Experience
    No content preview
    Readable Thrift
    No content preview
    Ransomware: what organisations can do to survive
    No content preview
    Research Insights Volume 6: Common Issues with Environment Breakouts
    No content preview
    Remote Directory Traversal and File Retrieval
    No content preview
    Remote code execution in ImpressPages CMS
    No content preview
    Real World Cryptography Conference 2023 – Part I
    No content preview
    Real World Cryptography Conference 2022
    No content preview
    Research Insights Volume 2 – Defensive Trends
    No content preview
    Research Insights Volume 1 – Sector Focus: Financial Services
    No content preview
    Replicating CVEs with KLEE
    No content preview
    Research Insights Volume 9 – Modern Security Vulnerability Discovery
    No content preview
    Research Insights Volume 8 – Hardware Design: FPGA Security Risks
    No content preview
    Research Insights Volume 7: Exploitation Advancements
    No content preview
    Research Insights Volume 5 – Sector Focus: Automotive
    No content preview
    Retro Gaming Vulnerability Research: Warcraft 2
    No content preview
    Research Report – Zephyr and MCUboot Security Assessment
    No content preview
    Research Paper – Recovering deleted data from the Windows registry
    No content preview
    Research Paper – Machine Learning for Static Malware Analysis, with University College London
    No content preview
    Revealing Embedded Fingerprints: Deriving Intelligence from USB Stack Interactions 2013
    No content preview
    Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions
    No content preview
    Return of the hidden number problem
    No content preview
    Ricochet Security Assessment Public Report
    No content preview
    Reviewing Verifiable Random Functions
    No content preview
    Reverse Engineering Coin Hunt World’s Binary Protocol
    No content preview
    Reverse engineering and decrypting CyberArk vault credential files
    No content preview
    RIFT: F5 Networks K52145254: TMUI RCE vulnerability CVE-2020-5902 Intelligence
    No content preview
    RIFT: F5 CVE-2020-5902 and Citrix CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 honeypot data release
    No content preview
    RIFT: Citrix ADC Vulnerabilities CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 Intelligence
    No content preview
    RIFT: Analysing a Lazarus Shellcode Execution Method
    No content preview
    RtspFuzzer
    No content preview
    RSA Conference – Mobile Threat War Room
    No content preview
    RokRat Analysis
    No content preview
    Rigging the Vote: Uniqueness in Verifiable Random Functions
    No content preview
    Sakula: an adventure in DLL planting
    No content preview
    Ruxcon 2013 – Introspy Presentation Slides
    No content preview
    Rust for Security and Correctness in the embedded world
    No content preview
    Ruling the rules
    No content preview
    SAML Pummel
    No content preview
    Samba on the BlackBerry PlayBook
    No content preview
    Samba _netr_ServerPasswordSet Expoitability Analysis
    No content preview
    Salesforce Security with Remote Working
    No content preview
    Secure Device Provisioning Best Practices: Heavy Truck Edition
    No content preview
    scenester
    No content preview
    SAML XML Injection
    No content preview
    SecureBigIP
    No content preview
    Secure Session Management With Cookies for Web Applications
    No content preview
    Secure Messaging for Normal People
    No content preview
    Second-Order Code Injection Attacks
    No content preview
    Securing the continuous integration process
    No content preview
    Securing PL/SQL Applications with DBMS_ASSERT
    No content preview
    SecureCookies
    No content preview
    SecureCisco
    No content preview
    Security of Things: An Implementer’s Guide to Cyber Security for Internet of Things Devices and Beyond
    No content preview
    Security First Umbrella
    No content preview
    Security Considerations of zk-SNARK Parameter Multi-Party Computation
    No content preview
    SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store
    No content preview
    Sharkbot is back in Google Play
    No content preview
    Setting a New Standard for Kubernetes Deployments
    No content preview
    Security of Things: An Implementers’ Guide to Cyber-Security for Internet of Things Devices and Beyond
    No content preview
    Technical Advisory – Lenovo ImController Local Privilege Escalation (CVE-2021-3922, CVE-2021-3969)
    No content preview
    Technical Advisory – KwikTag Web Admin Authentication Bypass
    No content preview
    Shellshock Advisory
    No content preview
    Shell Arithmetic Expansion and Evaluation Abuse
    No content preview
    Technical Advisory – Multiple Vulnerabilities in U-Boot (CVE-2022-30790, CVE-2022-30552)
    No content preview
    Technical Advisory – macOS Installer Local Root Privilege Escalation (CVE-2020-9817)
    No content preview
    Technical Advisory – Linux RDS Protocol Local Privilege Escalation
    No content preview
    Technical Advisory – libraptor – XXE in RDF/XML File Interpretation
    No content preview
    Technical Advisory – NXP i.MX SDP_READ_DISABLE Fuse Bypass (CVE-2022-45163)
    No content preview
    Technical Advisory – Nullsoft Scriptable Installer System (NSIS) – Insecure Temporary Directory Usage
    No content preview
    Technical Advisory – New York State Excelsior Pass Vaccine Passport Scanner App Sends Data to a Third Party not Specified in Privacy Policy
    No content preview
    Technical Advisory – New York State Excelsior Pass Vaccine Passport Credential Forgery
    No content preview
    Technical Advisory – ParcelTrack sends all pasteboard data to ParcelTrack’s servers on startup
    No content preview
    Technical Advisory – OpenOffice.org Multiple Memory Corruption Vulnerabilities
    No content preview
    Technical Advisory – Open5GS Stack Buffer Overflow During PFCP Session Establishment on UPF (CVE-2021-41794)
    No content preview
    Technical Advisory – Shop app sends pasteboard data to Shopify’s servers
    No content preview
    Technical Advisory – Pulse Connect Secure – RCE via Template Injection (CVE-2020-8243)
    No content preview
    Technical Advisory – playSMS Pre-Authentication Remote Code Execution (CVE-2020-8644)
    No content preview
    Technical Advisory – play-pac4j Authentication rule bypass
    No content preview
    Technical Advisory – Sunhillo SureLine Unauthenticated OS Command Injection (CVE-2021-36380)
    No content preview
    Technical Advisory – SonicWall SMA 100 Series – Unauthenticated Stored XSS
    No content preview
    Technical Advisory – SonicWall SMA 100 Series – Post-Authentication Remote Command Execution (CVE-2021-20044)
    No content preview
    Technical Advisory – SonicWall SMA 100 Series – Heap-Based Buffer Overflow (CVE-2021-20043)
    No content preview
    Technical Advisory – ICTFAX 7-4 – Indirect Object Reference
    No content preview
    Technical Advisory – Apple macOS XAR – Arbitrary File Write (CVE-2022-22582)
    No content preview
    Technical Advisory – wolfSSL TLS 1.3 Client Man-in-the-Middle Attack (CVE-2020-24613)
    No content preview
    Technical Advisory – Tesla BLE Phone-as-a-Key Passive Entry Vulnerable to Relay Attacks
    No content preview
    Technical Advisory – Linksys WRT160NL – Authenticated Command Injection (CVE-2021-25310)
    No content preview
    Technical Advisory – Jitsi Meet Electron – Limited Certificate Validation Bypass (CVE-2020-27161)
    No content preview
    Technical Advisory – Jitsi Meet Electron – Arbitrary Client Remote Code Execution (CVE-2020-27162)
    No content preview
    Technical Advisory – Ollama DNS Rebinding Attack (CVE-2024-28224)
    No content preview
    Technical Advisory – NULL Pointer Derefence in McAfee Drive Encryption (CVE-2021-23893)
    No content preview
    Technical Advisory – Multiple Vulnerabilities in Juplink RX4-1800 WiFi Router (CVE-2022-37413, CVE-2022-37414)
    No content preview
    Technical Advisory – Linksys WRT160NL – Authenticated Remote Buffer Overflow (CVE-2020-26561)
    No content preview
    Technical Advisory – SonicWall SMA 100 Series – Unauthenticated File Upload Path Traversal (CVE-2021-20040)
    No content preview
    Technical Advisory – SonicWall SMA 100 Series – Unauthenticated Arbitrary File Deletion
    No content preview
    Technical Advisory – SonicWall Global Management System (GMS) & Analytics – Multiple Critical Vulnerabilities
    No content preview
    Technical Advisory – SerComm h500s – Authenticated Remote Command Execution (CVE-2021-44080)
    No content preview
    Technical Advisory: Adobe ColdFusion RMI Registry.bind() Deserialisation RCE
    No content preview
    Technical Advisory: Adobe ColdFusion Object Deserialisation RCE
    No content preview
    Technical Advisory: Administrative Passcode Recovery and Authenticated Remote Buffer Overflow Vulnerabilities in Gigaset DX600A Handset (CVE-2021-25309, CVE-2021-25306)
    No content preview
    Technical advisory: “ROHNP”- key extraction side channel in multiple crypto libraries
    No content preview
    Technical Advisory: Code Execution by Unsafe Resource Handling in Multiple Microsoft Products
    No content preview
    Technical Advisory: Citrix Workspace / Receiver Remote Code Execution Vulnerability
    No content preview
    Technical Advisory: Authentication rule bypass
    No content preview
    Technical Advisory: Authentication Bypass in libSSH
    No content preview
    Technical Advisory: Intel Driver Support & Assistance – Local Privilege Escalation
    No content preview
    Technical Advisory: Insufficient Proxyman HelperTool XPC Validation
    No content preview
    Technical Advisory: Heartbleed chained with a Pass-the-Hash attack leads to device compromise on TP-Link C200 IP Camera
    No content preview
    Technical Advisory: Dell SupportAssist Local Privilege Escalation (CVE-2021-21518)
    No content preview
    Technical Advisory: Multiple Vulnerabilities in Lexmark Printers
    No content preview
    Technical Advisory: Multiple Vulnerabilities in HP Printers
    No content preview
    Technical Advisory: Multiple Vulnerabilities in Accellion File Transfer Appliance
    No content preview
    Technical Advisory: Mosquitto Broker DoS through a Memory Leak vulnerability
    No content preview
    Technical Advisory: Pulse Connect Secure – Arbitrary File Read via Logon Message (CVE-2020-8255)
    No content preview
    Technical Advisory: OS Command Injection in Silver Peak EdgeConnect Appliances (CVE-2020-12148, CVE-2020-12149)
    No content preview
    Technical Advisory: Nexpose Hard‐coded Java Key Store Passphrase Allows Decryption of Stored Credentials
    No content preview
    Technical Advisory: Multiple Vulnerabilities in ManageEngine Desktop Central
    No content preview
    Technical Advisory: SMB Hash Hijacking and User Tracking in MS Outlook
    No content preview
    Technical Advisory: Shell Injection in SourceTree
    No content preview
    Technical Advisory: Pulse Connect Secure – RCE via Uncontrolled Gzip Extraction (CVE-2020-8260)
    No content preview
    Technical Advisory: Pulse Connect Secure – RCE via Uncontrolled Archive Extraction – CVE-2021-22937 (Patch Bypass)
    No content preview
    Testing HTTP/2 only web services
    No content preview
    Technical Advisory: Unauthenticated SQL Injection in Lansweeper
    No content preview
    Technical Advisory: Sonos Era 100 Secure Boot Bypass Through Unchecked setenv() call
    No content preview
    The Automotive Threat Modeling Template
    No content preview
    The ABCs of NFC chip security
    No content preview
    The 9 Lives of Bleichenbacher’s CAT: New Cache ATtacks on TLS Implementations
    No content preview
    Testing Infrastructure-as-Code Using Dynamic Tooling
    No content preview
    The death of USB autorun and the rise of the USB keyboard
    No content preview
    The CIS Security Standard for Docker available now
    No content preview
    The Challenges of Fuzzing 5G Protocols
    No content preview
    The Case of Missing File Extensions
    No content preview
    The facts about BadUSB
    No content preview
    The factoring dead: Preparing for the cryptopocalypse
    No content preview
    The Extended AWS Security Ramp-Up Guide
    No content preview
    The Password is Dead, Long Live the Password!
    No content preview
    The L4m3ne55 of Passw0rds: Notes from the field
    No content preview
    The Importance of a Cryptographic Review
    No content preview
    The Future of C Code Review
    No content preview
    The role of security research in improving cyber security
    No content preview
    The Phishing Guide: Understanding & Preventing Phishing Attacks
    No content preview
    The Pharming Guide – Understanding and preventing DNS related attacks by phishers
    No content preview
    The Pentesters Guide to Akamai
    No content preview
    There’s A Hole In Your SoC: Glitching The MediaTek BootROM
    No content preview
    The Update Framework (TUF) Security Assessment
    No content preview
    The SSL Conservatory
    No content preview
    The Sorry State of Aftermarket Head Unit Security
    No content preview
    Threat Intelligence: Benefits for the Enterprise
    No content preview
    Third party assurance
    No content preview
    Thin Clients: Slim Security
    No content preview
    They Ought to Know Better: Exploiting Security Gateways via their Web Interfaces
    No content preview
    Threats and vulnerabilities within the Maritime and shipping sectors
    No content preview
    Threat Spotlight – Hydra
    No content preview
    Threat Profiling Microsoft SQL Server
    No content preview
    Threat Modelling Cloud Platform Services by Example: Google Cloud Storage
    No content preview
    To dock or not to dock, that is the question: Using laptop docking stations as hardware-based attack platforms
    No content preview
    TLSPretense — SSL/TLS Client Testing Framework
    No content preview
    Tis the Season to Be…
    No content preview
    Tool Release – Collaborator++
    No content preview
    Tool Release – Carnivore: Microsoft External Assessment Tool
    No content preview
    Tool – Windows Executable Memory Page Delta Reporter
    No content preview
    Toner Deaf – Printing your next persistence (Hexacon 2022)
    No content preview
    Tool Release – Monkey365
    No content preview
    Tool Release – ICPin, an integrity-check and anti-debug detection pintool
    No content preview
    Tool Release – HTTPSignatures: A Burp Suite Extension Implementing HTTP Signatures
    No content preview
    Tool Release – Ghostrings
    No content preview
    Tool Release – shouganaiyo-loader: A Tool to Force JVM Attaches
    No content preview
    Tool Release – ScoutSuite 5.8.0
    No content preview
    Tool Release – ScoutSuite 5.12.0
    No content preview
    Tool Release – Project Kubescout: Adding Kubernetes Support to Scout Suite
    No content preview
    Tool Release – ScoutSuite 5.10
    No content preview
    Tool Release – JWT-Reauth
    No content preview
    Tool Release – Solitude: A privacy analysis tool
    No content preview
    Tool Release – Socks Over RDP
    No content preview
    Tool Release – ScoutSuite 5.9.0
    No content preview
    Tool Release – ScoutSuite 5.13.0
    No content preview
    Tool Release – ScoutSuite 5.11.0
    No content preview
    Tool Release: Blackbox Android App Analysis with Introspy
    No content preview
    Tool Release: Announcing the Release of RtspFuzzer
    No content preview
    Tool Release: A Simple DLL Injection Utility
    No content preview
    Tool Release – Web3 Decoder Burp Suite Extension
    No content preview
    Tool Release: Code Credential Scanner (ccs)
    No content preview
    Tool Release: Calculating SQL Permissions
    No content preview
    Tool Release: Blackbox iOS App Analysis with Introspy
    No content preview
    Tool Release: iOS Secure State Preservation
    No content preview
    Tool Release: Introducing opinel: Scout2’s favorite tool
    No content preview
    Tool Release: Exploring SSL Pinning on iOS
    No content preview
    Tool Release: DIBF Tool Suite
    No content preview
    Tool Release: SSLyze v 0.9 released – Heartbleed edition
    No content preview
    Tool Release: SSL pinning bypass and other Android tools
    No content preview
    Tool Release: PeachFarmer
    No content preview
    Tool Release: iOS SSL Kill Switch v0.5 Released
    No content preview
    Top of the Pops: Three common ransomware entry techniques
    No content preview
    Tool Release: You’ll Never (Ever) Take Me Alive!
    No content preview
    Tool Release: YoNTMA
    No content preview
    Tool Release: tcpprox
    No content preview
    TPM Genie
    No content preview
    Toxic Tokens: Using UUIDs for Authorization is Dangerous (even if they’re cryptographically random)
    No content preview
    Tor Browser Research Report Released
    No content preview
    Trusted Gateway
    No content preview
    Trust in the New Internet Survey
    No content preview
    Trust in the Internet Survey
    No content preview
    TPM Genie: Interposer Attacks Against the Trusted Platform Module Serial Bus
    No content preview
    U plug, we play
    No content preview
    typofinder
    No content preview
    tybocer
    No content preview
    Turla PNG Dropper is back
    No content preview
    Unauthenticated XML eXternal Entity (XXE) vulnerability
    No content preview
    umap
    No content preview
    UK government cyber security guidelines for connected & autonomous vehicles
    No content preview
    Understanding the Impact of Ransomware on Patient Outcomes – Do We Know Enough?
    No content preview
    Understanding Ransomware
    No content preview
    Understanding Microsoft Word OLE Exploit Primitives
    No content preview
    Understanding cyber risk management vs uncertainty with confidence in 2017
    No content preview
    Updated: Technical Advisory and Proofs of Concept – Multiple Vulnerabilities in U-Boot (CVE-2022-30790, CVE-2022-30552)
    No content preview
    Unveiling the Dark Side: A Deep Dive into Active Ransomware Families
    No content preview
    Understanding the root cause of F5 Networks K52145254: TMUI RCE vulnerability CVE-2020-5902
    No content preview
    Understanding the insider threat & how to mitigate it
    No content preview
    Use of Deserialisation in .NET Framework Methods and Classes
    No content preview
    Use and enforce Multi-Factor Authentication
    No content preview
    USB under the bonnet: Implications of USB security vulnerabilities in vehicle systems
    No content preview
    USB attacks need physical access right? Not any more…
    No content preview
    Vaccine Misinformation Part 1: Misinformation Attacks as a Cyber Kill Chain
    No content preview
    Using SharePoint as a Phishing Platform
    No content preview
    Using graph databases to assess the security of thingernets based on the thingabilities and thingertivity of things
    No content preview
    Username enumeration techniques and their value
    No content preview
    Visualising Firewall Rulesets – Simplifying Firewall Administration and Spotting the Pivot Point
    No content preview
    Virtual Access Monitor Multiple SQL Injection Vulnerabilities
    No content preview
    Violating the Virtual Channel – RDP Testing
    No content preview
    Variations in Exploit methods between Linux and Windows
    No content preview
    WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group
    No content preview
    Vulnerability Overview: Ghost (CVE-2015-0235)
    No content preview
    vlan-hopping
    No content preview
    WebSense content filter bypass when deployed in conjunction with Cisco filtering devices
    No content preview
    WebLogic Plugin HTTP Injection via Encoded URLs
    No content preview
    Webinar – PCI Version 3.0: Are you ready?
    No content preview
    Weak Randomness Part I – Linear Congruential Random Number Generators
    No content preview
    Whatsupgold Premium Directory traversal
    No content preview
    What the HEC? Security implications of HDMI Ethernet Channel and other related protocols
    No content preview
    Welcome to the new NCC Group Global Research blog
    No content preview
    WebRATS
    No content preview
    White Paper: Browser Extension Password Managers
    No content preview
    Which database is more secure? Oracle vs. Microsoft
    No content preview
    When Security Gets in the Way: PenTesting Mobile Apps That Use Certificate Pinning
    No content preview
    Wheel of Fortune Outcome Prediction – Taking the Luck out of Gambling
    No content preview
    whitebox
    No content preview
    White Paper: Login Service Security
    No content preview
    White Paper: Cryptopocalypse Reference Paper
    No content preview
    Whitepaper – Hardware-Backed Heist: Extracting ECDSA Keys from Qualcomm’s TrustZone
    No content preview
    Whitepaper – Coinbugs: Enumerating Common Blockchain Implementation-Level Vulnerabilities
    No content preview
    Whitepaper – A Heap of Trouble: Breaking the Linux Kernel SLOB Allocator
    No content preview
    Whitepaper – Double Fetch Vulnerabilities in C and C++
    No content preview
    Whitepaper: CA Alternative
    No content preview
    Whitepaper – XML Schema, DTD, and Entity Attacks: A Compendium of Known Techniques
    No content preview
    Whitepaper – Weaning the Web off of Session Cookies: Making Digest Authentication Viable
    No content preview
    Whitepaper – Practical Attacks on Machine Learning Systems
    No content preview
    Windows DACL Enum Project
    No content preview
    Windows 2000 Format String Vulnerabilities
    No content preview
    Windows 10 USB Mass Storage driver arbitrary code execution in kernel mode
    No content preview
    Whitepaper: Perfect Forward Security
    No content preview
    Windows IPC Fuzzing Tools
    No content preview
    Windows Firewall Hook Enumeration
    No content preview
    Windows DACLs & Why There Is Still Room for Interest
    No content preview
    Windows remote desktop memory corruptoin leading to RCE on XPSP3
    No content preview
    Windows Remote Desktop Memory Corruption Leading to RCE on XPSP3
    No content preview
    Writing FreeBSD Kernel Modules in Rust
    No content preview
    Writing Exploits for Win32 Systems from Scratch
    No content preview
    Working with the Open Technology Fund
    No content preview
    WindowsJobLock
    No content preview
    WSMap
    No content preview
    WSBang
    No content preview
    Writing Secure ASP Scripts
    No content preview
    Writing Robust Yara Detection Rules for Heartbleed
    No content preview
    Xen HYPERVISOR_xen_version stack memory revelation
    No content preview
    xcavator
    No content preview
    Wubes: Leveraging the Windows 10 Sandbox for Arbitrary Processes
    No content preview
    WSSiP: A Websocket Manipulation Proxy
    No content preview
    ZigTools: An Open Source 802.15.4 Framework
    No content preview
    Zcash Overwinter Consensus and Sapling Cryptography Review
    No content preview
    Xendbg: A Full-Featured Debugger for the Xen Hypervisor
    No content preview
    Xen SMEP (and SMAP) Bypass
    No content preview
    Making New Connections – Leveraging Cisco AnyConnect Client to Drop and Run Payloads
    No content preview
    A Census of Deployed Pulse Connect Secure (PCS) Versions
    No content preview
    Public Report – Electric Coin Company NU3 Specification and Blossom Implementation Audit
    No content preview
    Technical Advisory: Ruby on Rails – Possible XSS Vulnerability in ActionView tag helpers (CVE-2022-27777)
    No content preview
    Technical Advisory: Stored and Reflected XSS Vulnerability in Nagios Log Server (CVE-2021-35478,CVE-2021-35479)
    No content preview
    Technical Advisory: SQL Injection and Reflected Cross-Site Scripting (XSS) Vulnerabilities in Oracle Communications Diameter Signaling Router (CVE-2020-14787, CVE-2020-14788)
    No content preview
    Nagios XI Network Monitor – Stored and Reflective XSS
    No content preview
    Public Report: WhatsApp Contacts Security Assessment
    No content preview
    Immortalising 20 Years of Epic Research
    No content preview
    Forensic Readiness in Container Environments
    No content preview
    Technical advisory: CVE-2017-8592 – XMLHttpRequest in IE followed 307 redirections with additional or customised headers
    No content preview
    PMKID Attacks: Debunking the 802.11r Myth
    No content preview
    Public Report: XMTP MLS Implementation Review
    No content preview
    On Almost Signing Android Builds
    No content preview
    Technical Advisory: PDFTron JavaScript URLs Allowed in WebViewer UI (CVE-2021-39307)
    No content preview
    A Race to Report a TOCTOU: Analysis of a Bug Collision in Intel SMM
    No content preview
    A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion
    No content preview
    A deeper dive into CVE-2021-39137 – a Golang security bug that Rust would have prevented
    No content preview
    A Brief Review of Bitcoin Locking Scripts and Ordinals
    No content preview
    Adventures in Windows Driver Development: Part 1
    No content preview
    Adventures in the land of BumbleBee – a new malicious loader
    No content preview
    ABSTRACT SHIMMER (CVE-2020-15257): Host Networking is root-Equivalent, Again
    No content preview
    Blue Coat BCAAA Remote Code Execution Vulnerability
    No content preview
    Back in Black: Unlocking a LockBit 3.0 Ransomware Attack
    No content preview
    Avoiding Pitfalls Developing with Electron
    No content preview
    Android Malware Vultur Expands Its Wingspan
    No content preview
    CVE-2018-8611 Exploiting Windows KTM Part 2/5 – Patch analysis and basic triggering
    No content preview
    CVE-2018-8611 Exploiting Windows KTM Part 1/5 – Introduction
    No content preview
    Constant-Time Data Processing At a Secret Offset, Privacy and QUIC
    No content preview
    Decoder Improved Burp Suite plugin release part two
    No content preview
    Dangers of Kubernetes IAM Integrations
    No content preview
    CVE-2018-8611 Exploiting Windows KTM Part 5/5 – Vulnerability detection and a better read/write primitive
    No content preview
    CVE-2018-8611 Exploiting Windows KTM Part 3/5 – Triggering the race condition and debugging tricks
    No content preview
    eBPF Adventures: Fiddling with the Linux Kernel and Unix Domain Sockets
    No content preview
    earlyremoval, in the Conservatory, with the Wrench: Exploring Ghidra’s decompiler internals to make automatic P-Code analysis scripts
    No content preview
    Discovering Smart Contract Vulnerabilities with GOATCasino
    No content preview
    Detecting and Hunting for the PetitPotam NTLM Relay Attack
    No content preview
    Improving Software Security through C Language Standards
    No content preview
    How I did not get a shell
    No content preview
    Hardware Security By Design: ESP32 Guidance
    No content preview
    NETGEAR Routers: A Playground for Hackers?
    No content preview
    Much Ado About Hardware Implants
    No content preview
    McAfee Email and Web Security Appliance v5.6 – Arbitrary file download is possible with a crafted URL, when logged in as any user
    No content preview
    Log4Shell: Reconnaissance and post exploitation network detection
    No content preview
    Shaking The Foundation of An Online Collaboration Tool: Microsoft 365 Top 5 Attacks vs the CIS Microsoft 365 Foundation Benchmark
    No content preview
    SETTLERS OF NETLINK: Exploiting a limited UAF in nf_tables (CVE-2022-32250)
    No content preview
    Reverse, Reveal, Recover: Windows Defender Quarantine Forensics
    No content preview
    Past, Present and Future of Effective C
    No content preview
    Stepping Insyde System Management Mode
    No content preview
    Sifting through the spines: identifying (potential) Cactus ransomware victims
    No content preview
    Shooting Yourself in the .flags – Jailbreaking the Sonos Era 100
    No content preview
    Technical Advisory – Multiple Vulnerabilities in Victure WR1200 WiFi Router (CVE-2021-43282, CVE-2021-43283, CVE-2021-43284)
    No content preview
    Technical Advisory – Multiple Vulnerabilities in Trendnet TEW-831DR WiFi Router (CVE-2022-30325, CVE-2022-30326, CVE-2022-30327, CVE-2022-30328, CVE-2022-30329)
    No content preview
    Technical Advisory – Multiple Vulnerabilities in Faronics Insight (CVE-2023-28344, CVE-2023-28345, CVE-2023-28346, CVE-2023-28347, CVE-2023-28348, CVE-2023-28349, CVE-2023-28350, CVE-2023-28351, CVE-2023-28352, CVE-2023-28353)
    No content preview
    Technical Advisory – Multiple Vulnerabilities in Connectize G6 AC2100 Dual Band Gigabit WiFi Router (CVE-2023-24046, CVE-2023-24047, CVE-2023-24048, CVE-2023-24049, CVE-2023-24050, CVE-2023-24051, CVE-2023-24052)
    No content preview
    Technical Advisory: Command Injection
    No content preview
    RIFT: Detection capabilities for recent F5 BIG-IP/BIG-IQ iControl REST API vulnerabilities CVE-2021-22986
    No content preview
    Secure Device Manufacturing: Supply Chain Security Resilience
    No content preview
    RM3 – Curiosities of the wildest banking malware
    No content preview
    44Con2013Game
    No content preview
    44CON Workshop – How to assess and secure iOS apps
    No content preview
    10 real-world stories of how we’ve compromised CI/CD pipelines
    No content preview
    A few notes on usefully exploiting libstagefright on Android 5.x
    No content preview
    A brief look at Windows telemetry: CIT aka Customer Interaction Tracker
    No content preview
    A Back-to-Front TrueCrypt Recovery Story: The Plaintext is the Ciphertext
    No content preview
    5G security – how to minimise the threats to a 5G network
    No content preview
    A Peek Behind the Great Firewall of Russia
    No content preview
    A New Flying Kitten?
    No content preview
    A jq255 Elliptic Curve Specification, and a Retrospective
    No content preview
    A Guide to Improving Security Through Infrastructure-as-Code
    No content preview
    Abusing Blu-ray Players Part 1 – Sandbox Escapes
    No content preview
    A WarCon 2017 Presentation: Cisco ASA – Exploiting the IKEv1 Heap Overflow – CVE-2016-1287
    No content preview
    A Survey of Istio’s Network Security Features
    No content preview
    A Simple and Practical Approach to Input Validation
    No content preview
    Adobe Acrobat Reader XML Forms Data Format Buffer Overflow
    No content preview
    Accessing Private Fields Outside of Classes in Java
    No content preview
    Abusing Privileged and Unprivileged Linux Containers
    No content preview
    Advanced SQL Injection in SQL Server Applications
    No content preview
    Advanced Exploitation of Oracle PL/SQL Flaws
    No content preview
    Adobe flash sandbox bypass to navigate to local drives
    No content preview
    Adobe Flash Player Cross Domain Policy Bypass
    No content preview
    Advisory-CraigSBlackie-CVE-2016-9795
    No content preview
    Advice for security decision makers contemplating the value of Antivirus
    No content preview
    Adversarial Machine Learning: Approaches & defences
    No content preview
    Adventures in Xen Exploitation
    No content preview
    An adventure in PoEKmon NeutriGo land
    No content preview
    An Adventure in Contingency Debugging: Ruby IO#read/IO#write Considered Harmful
    No content preview
    An Adaptive-Ciphertext Attack Against “I ⊕ C” Block Cipher Modes With an Oracle
    No content preview
    Alternative Approaches for Fault Injection Countermeasures (Part 3/3)
    No content preview
    An Introduction to Fault Injection (Part 1/3)
    No content preview
    An Illustrated Guide to Elliptic Curve Cryptography Validation
    No content preview
    An Analysis of Mobile Geofencing App Security
    No content preview
    An offensive guide to the Authorization Code grant
    No content preview
    An Introduction to Ultrasound Security Research
    No content preview
    An Introduction to Quantum Computing for Security Professionals
    No content preview
    An Introduction to Heap overflows on AIX 5.3L
    No content preview
    Analysis of the Linux backdoor used in freenode IRC network compromise
    No content preview
    Analysis of Boomerang Differential Trials via a SAT-Based Constraint Solver URSA
    No content preview
    Analysing a recent Poison Ivy sample
    No content preview
    Android-OpenDebug
    No content preview
    Android-KillPermAndSigChecks
    No content preview
    Android SSL Bypass
    No content preview
    Android Cloud Backup/Restore
    No content preview
    Announcing the AWS blog post series
    No content preview
    Announcing NCC Group’s Cryptopals Guided Tour!
    No content preview
    Announcing NCC Group’s Cryptopals Guided Tour: Set 2
    No content preview
    Android-SSL-TrustKiller
    No content preview
    Apple Mac OS X ImageIO TIFF Integer Overflow
    No content preview
    Apple CoreAnimation Heap Overflow
    No content preview
    Apache Struts Vulnerability
    No content preview
    Anti Brute Force Resource Metering
    No content preview
    Applying normalised compression distance for architecture classification
    No content preview
    Application Layer Attacks – The New DDoS Battleground
    No content preview
    Apple QuickTime Player m4a Processing Buffer Overflow
    No content preview
    Apple OSX/iPhone iOS ImageIO TIFF getBandProcTIFF TileWidth Heap Overflow
    No content preview
    Are you oversharing (in Salesforce)? Our new tool could sniff it out!
    No content preview
    Archived Technical Advisories
    No content preview
    APT15 is Alive and Strong: An Analysis of RoyalCli and RoyalDNS
    No content preview
    Approximately 2000 Citrix NetScalers backdoored in mass-exploitation campaign
    No content preview
    Assessing the security and privacy of Vaccine Passports
    No content preview
    ASP.NET Security and the Importance of KB2698981 in Cloud Environments Threat Brief
    No content preview
    ASP.NET Security and the Importance of KB2698981 in Cloud Environments
    No content preview
    ASE 12.5.1 datatype overflow
    No content preview
    Assuring Your DDoS Defences
    No content preview
    AssetHook
    No content preview
    Assessing Unikernel Security
    No content preview
    Assessing IIS Configuration Remotely
    No content preview
    Attacks on SSL
    No content preview
    Attacking Web Service Security: Message Oriented Madness, XML Worms and Web Service Security Sanity
    No content preview
    Attacking the Windows Kernel (Black Hat Las Vegas 2007)
    No content preview
    AtHoc Toolbar
    No content preview
    Automating extraction from malware and recent campaign analysis
    No content preview
    Automated Reverse Engineering of Relationships Between Data Structures in C++ Binaries
    No content preview
    Automated enumeration of email filtering solutions
    No content preview
    Authorisation
    No content preview
    Back Office Web Administration Authentication Bypass
    No content preview
    Azucar
    No content preview
    AWS environment security assessment with Scout2
    No content preview
    AutoRepeater: Automated HTTP Request Repeating With Burp Suite
    No content preview
    Berserko: Kerberos Authentication for Burp Suite
    No content preview
    Batten down the hatches: Cyber threats facing DP operations
    No content preview
    BAT: a Fast and Small Key Encapsulation Mechanism
    No content preview
    Bit51 Better Security WP Security Plugin – Unauthenticated Stored XSS to RCE
    No content preview
    Beyond data loss prevention
    No content preview
    Best practices with BYOD
    No content preview
    Best Practices for the use of Static Code Analysis within a Real-World Secure Development Lifecycle
    No content preview
    Black Hat Europe 2013 Andy Davis: To dock or not to dock…
    No content preview
    Black Hat 2013 – Femtocell Presentation Slides, Videos and App
    No content preview
    Black Hat 2013 – Cryptopocalypse Presentation Available
    No content preview
    Black Hat 2013 – Bluetooth Smart Presentation Available
    No content preview
    BlackBerry PlayBook Security – Part Two – BlackBerry Bridge
    No content preview
    BlackBerry PlayBook Security – Part One
    No content preview
    BlackBerry Link WebDav Server Bound to the BlackBerry VPN Adapter
    No content preview
    Black Hat USA 2015 presentation: Broadcasting your attack-DAB security
    No content preview
    Blind Return Oriented Programming
    No content preview
    BlackHat Asia USB Physical Access
    No content preview
    Blackbox iOS App Assessments Using idb
    No content preview
    Broadcasting your attack – DAB security
    No content preview
    Breaking Pedersen Hashes in Practice
    No content preview
    Breaking into Security Research at NCC Group
    No content preview
    Blind Security Testing – An Evolutionary Approach
    No content preview
    Building an RDP Credential Catcher for Threat Intelligence
    No content preview
    Build Your Own Wi-Fi Mapping Drone Capability
    No content preview
    Buffer Underruns, DEP, ASLR and improving the Exploitation Prevention Mechanisms (XPMs) on the Windows platform
    No content preview
    Browser Extension Password Managers
    No content preview
    Building WiMap the Wi-Fi Mapping Drone
    No content preview
    Building Security In: Software Penetration Testing
    No content preview
    Building Intuition for Lattice-Based Signatures – Part 2: Fiat-Shamir with Aborts
    No content preview
    Building Intuition for Lattice-Based Signatures – Part 1: Trapdoor Signatures
    No content preview
    C Language Standards Update – Zero-size Reallocations are Undefined Behavior
    No content preview
    Bypassing Oracle DBMS_ASSERT (in certain situations)
    No content preview
    Bypassing Android’s Network Security Configuration
    No content preview
    Business Insights: Cyber Security in the Financial Sector
    No content preview
    CertPortal: Building Self-Service Secure S/MIME Provisioning Portal
    No content preview
    Celebrating NCC Con Europe 2018
    No content preview
    CECSTeR
    No content preview
    Call Map: A Tool for Navigating Call Graphs in Python
    No content preview
    Chrome Password Manager Cross Origin Weakness
    No content preview
    Choosing the Right MCU for Your Embedded Device — Desired Security Features of Microcontrollers
    No content preview
    Check out our new Microcorruption challenges!
    No content preview
    Chafer backdoor analysis
    No content preview
    Cisco ASA series part one: Intro to the Cisco ASA
    No content preview
    Cisco ASA series part four: dlmalloc-2.8.x, libdlmalloc, & dlmalloc on Cisco ASA
    No content preview
    Cisco ASA series part five: libptmalloc gdb plugin
    No content preview
    Cisco ASA series part eight: Exploiting the CVE-2016-1287 heap overflow over IKEv1
    No content preview
    Cisco ASA series part three: Debugging Cisco ASA firmware
    No content preview
    Cisco ASA series part six: Cisco ASA mempools
    No content preview
    Cisco ASA series part seven: Checkheaps
    No content preview
    cisco-SNMP-enumeration
    No content preview
    Cisco VPN Client Privilege Escalation
    No content preview
    Cisco IPSec VPN Implementation Group Name Enumeration
    No content preview
    Cisco ASA series part two: Static analysis & datamining of Cisco ASA firmware
    No content preview
    CloudWatch: Amazon Web Services & Shellshock
    No content preview
    Cloud Security Presentation
    No content preview
    Climbing Mount Everest: Black-Byte Bytes Back?
    No content preview
    Cleaning Up After Cookies
    No content preview
    Common Insecure Practices with Configuring and Extending Salesforce
    No content preview
    Combating Java Deserialisation Vulnerabilities with Look-Ahead Object Input Streams (LAOIS)
    No content preview
    Code Patterns for API Authorization: Designing for Security
    No content preview
    CMakerer: A small tool to aid CLion’s indexing
    No content preview
    Compromising a Hospital Network for £118 (Plus Postage & Packaging)
    No content preview
    Common Security Issues in Financially-Oriented Web Applications
    No content preview
    Common Flaws of Distributed Identity and Authentication Systems
    No content preview
    Command Injection in XML Signatures and Encryption
    No content preview
    Conference Talks – February 2020
    No content preview
    Conference Talks – December 2020
    No content preview
    Conference Talks – August 2020
    No content preview
    Compromising Apache Tomcat via JMX access
    No content preview
    Conference Talks – March 2020
    No content preview
    Conference Talks – June 2022
    No content preview
    Conference Talks – January 2020
    No content preview
    Conference Talks – February/March 2021
    No content preview
    Conference Talks – September 2021
    No content preview
    Conference Talks – October 2020
    No content preview
    Conference Talks – November 2020
    No content preview
    Conference Talks – May 2021
    No content preview
    Conference Talks – June 2021
    No content preview
    Conference Talks – September/October 2022
    No content preview
    Conference Talks – September 2020
    No content preview
    Conference Talks – October 2021
    No content preview
    Conference Talks – November 2021
    No content preview
    Conference Talks – March 2022
    No content preview
    Conference Talks – December 2021
    No content preview
    CowCloud
    No content preview
    Conti-nuation: methods and techniques observed in operations post the leaks
    No content preview
    Content Security Policies Best Practices
    No content preview
    Content Security Policies and Popular CMS Systems
    No content preview
    Cranim: A Toolkit for Cryptographic Visualization
    No content preview
    Cracking RDP NLA Supplied Credentials for Threat Intelligence
    No content preview
    Cracking Random Number Generators using Machine Learning – Part 2: Mersenne Twister
    No content preview
    Cracking Random Number Generators using Machine Learning – Part 1: xorshift128
    No content preview
    creep-web-app-scanner
    No content preview
    Creating Arbitrary Shellcode In Unicode Expanded Strings
    No content preview
    Creating a Safer OAuth User Experience
    No content preview
    Crave the Data: Statistics from 1,300 Phishing Campaigns
    No content preview
    Critical Risk Vulnerability in SAP Message Server (Heap Overflow)
    No content preview
    Critical Risk Vulnerability in SAP DB Web Server (Stack Overflow)
    No content preview
    Critical Risk Vulnerability in Ingres (Pointer Overwrite 2)
    No content preview
    Critical Risk Vulnerability in Ingres (Pointer Overwrite 1)
    No content preview
    CVE-2017-8570 RTF and the Sisfader RAT
    No content preview
    Curve9767 and Fast Signature Verification
    No content preview
    Cups-filters remote code execution
    No content preview
    Cross Site Request Forgery: An Introduction to a Common Web Application Weakness
    No content preview
    Cyber Essentials Scheme
    No content preview
    CVE-2019-1405 and CVE-2019-1322 – Elevation to SYSTEM via the UPnP Device Host Service and the Update Orchestrator Service
    No content preview
    CVE-2018-8611 – Diving into the Windows Kernel Transaction Manager (KTM) for fun and exploitation
    No content preview
    CyberVillainsCA
    No content preview
    Cyber Security of New Space Paper
    No content preview
    Cyber Security in UK Agriculture
    No content preview
    Cyber red-teaming business-critical systems while managing operational risk
    No content preview
    D0nut encrypt me, I have a wife and no backups
    No content preview
    D-Link routers vulnerable to Remote Code Execution (RCE)
    No content preview
    D-LINK DIR-850L web admin interface vulnerable to stack-based buffer overflow
    No content preview
    Data-mining with SQL Injection and Inference
    No content preview
    DARPA OnStar Vulnerability Analysis
    No content preview
    Dangling Cursor Snarfing: A New Class of Attack in Oracle
    No content preview
    Dancing Offbit: The Story of a Single Character Typo that Broke a ChaCha-Based PRNG
    No content preview
    Database Servers on Windows XP and the unintended consequences of simple file sharing
    No content preview
    Database Security: A Christmas Carol
    No content preview
    Database Security Brief: The Oracle Critical Patch Update for April 2007
    No content preview
    DataArmor Full Disk Encryption 3.0.12c – Restricted Environment breakout, Privilege Escalation and Full Disk Decryption
    No content preview
    Decoder Improved Burp Suite plugin release part one
    No content preview
    Decoder Improved Burp Suite Plugin
    No content preview
    Deception Engineering: exploring the use of Windows Installer Packages against first stage payloads
    No content preview
    DDoS Common Approaches and Failings
    No content preview
    DECTbeacon
    No content preview
    Decrypting OpenSSH sessions for fun and profit
    No content preview
    Decoding network data from a Gh0st RAT variant
    No content preview
    Detecting anomalous Vectored Exception Handlers on Windows
    No content preview
    DeLux Edition: Getting root privileges on the eLux Thin Client OS
    No content preview
    Defeating the Stack Based Buffer Overflow Prevention Mechanism of Microsoft Windows 2003 Server
    No content preview
    Deep Dive into Real-World Kubernetes Threats
    No content preview
    Demystifying Multivariate Cryptography
    No content preview
    Demystifying Cobalt Strike’s “make_token” Command
    No content preview
    Demystifying AWS’ AssumeRole and sts:ExternalId
    No content preview
    Detecting Rclone – An Effective Tool for Exfiltration
    No content preview
    Detecting DNS implants: Old kitten, new tricks – A Saitama Case Study
    No content preview
    Derusbi: A Case Study in Rapid Capability Development
    No content preview
    Denial of Service in Parsing a URL by ierutil.dll
    No content preview
    DIBF – Updated
    No content preview
    Detection Engineering for Kubernetes clusters
    No content preview
    Detecting Karakurt – an extortion focused threat actor
    No content preview
    DNS Pinning and Web Proxies
    No content preview
    Distributed Ledger (Blockchain) Security and Quantum Computing Implications
    No content preview
    Dissecting social engineering attacks
    No content preview
    Disclosure Policy
    No content preview
    dotnetpaddingoracle
    No content preview
    Domestic IoT Nightmares: Smart Doorbells
    No content preview
    Does TypeScript Offer Security Improvements Over JavaScript?
    No content preview
    Do not use your AWS root account
    No content preview
    Drones: Detect, Identify, Intercept, and Hijack
    No content preview
    Double-odd Elliptic Curves
    No content preview
    dotnetpefuzzing
    No content preview
    Don’t throw a hissy fit; defend against Medusa
    No content preview
    Early CCS Attack Analysis
    No content preview
    E-mail Spoofing and CDONTS.NEWMAIL
    No content preview
    Dynamic Linq Injection Remote Code Execution Vulnerability (CVE-2023-32571)
    No content preview
    Drupal Vulnerability
    No content preview
    eBook – Planning a robust incident response process
    No content preview
    eBook – Do you know how your organisation would react in a real-world attack scenario?
    No content preview
    EasyDA – Easy Windows Domain Access Script
    No content preview
    easyda
    No content preview
    Elephant in the Boardroom Survey 2016
    No content preview
    EDIDFuzzer
    No content preview
    eBook: Breach notification under GDPR – How to communicate a personal data breach
    No content preview
    Encryption Does Not Equal Invisibility – Detecting Anomalous TLS Certificates with the Half-Space-Trees Algorithm
    No content preview
    Encryption at rest: Not the panacea to data protection
    No content preview
    Emissary Panda – A potential new malicious tool
    No content preview
    Embedded Device Security Certifications
    No content preview
    Enumerating System Management Interrupts
    No content preview
    Enterprise-scale seamless onboarding and deployment of Azure Sentinel using Lighthouse for multi-tenant environments
    No content preview
    End-of-life pragmatism
    No content preview
    Experiments in Extending Thinkst Canary – Part 1
    No content preview
    Erlang Security 101
    No content preview
    Endpoint connectivity
    No content preview
    Eurocrypt 2023: Death of a KEM
    No content preview
    Ethics in Security Testing
    No content preview
    EternalGlue part one: Rebuilding NotPetya to assess real-world resilience
    No content preview
    Estimating the Bit Security of Pairing-Friendly Curves
    No content preview
    Exploit the Fuzz – Exploiting Vulnerabilities in 5G Core Networks
    No content preview
    Exploit mitigations: keeping up with evolving and complex software/hardware
    No content preview
    Exception Handling and Data Integrity in Salesforce
    No content preview
    Exploiting Noisy Oracles with Bayesian Inference
    No content preview
    Exploiting CVE-2015-2426, and How I Ported it to a Recent Windows 8.1 64-bit
    No content preview
    Exploiting CVE-2014-0282 (1)
    No content preview
    Exploiting CVE-2014-0282
    No content preview
    Exploiting Samba CVE-2015-0240 on Ubuntu 12.04 and Debian 7 32-bit
    No content preview
    Exploiting Rich Content
    No content preview
    Exploiting PL/SQL Injection Flaws with only CREATE SESSION Privileges
    No content preview
    Exploring macOS Calendar Alerts: Part 1 – Attempting to execute code
    No content preview
    Exploring DeepFake Capabilities & Mitigation Strategies with University College London
    No content preview
    Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE-2015-0057) bug on both 32-bit and 64-bit
    No content preview
    Exploiting Security Gateways Via Web Interfaces
    No content preview
    Exploring Prompt Injection Attacks
    No content preview
    Exploring Overfitting Risks in Large Language Models
    No content preview
    Exploring macOS Calendar Alerts: Part 2 – Exfiltrating data (CVE-2020-3882)
    No content preview
    Extending a Thinkst Canary to become an interactive honeypot
    No content preview
    Exporting non-exportable RSA keys
    No content preview
    Exploring Verifiable Random Functions in Code
    No content preview
    Exploring the Security & Privacy of Canada’s Digital Proof of Vaccination Programs
    No content preview
    Extractor
    No content preview
    Extracting the Payload from a CVE-2014-1761 RTF Document
    No content preview
    External Enumeration and Exploitation of Email and Web Security Solutions
    No content preview
    File Fuzzers
    No content preview
    Faux Disk Encryption: Realities of Secure Storage On Mobile Devices
    No content preview
    Fat-Finger
    No content preview
    Faster Modular Inversion and Legendre Symbol, and an X25519 Speed Record
    No content preview
    firstexecution
    No content preview
    Firmware Rootkits: The Threat to the Enterprise
    No content preview
    Finding the weak link in binaries
    No content preview
    Finding and Exploiting .NET Remoting over HTTP using Deserialisation
    No content preview
    Flash local-with-filesystem Bypass in navigateToURL
    No content preview
    Fix Bounty
    No content preview
    Five Essential Machine Learning Security Papers
    No content preview
    FPGAs: Security Through Obscurity?
    No content preview
    Forensic Fuzzing Tools
    No content preview
    Flubot: the evolution of a notorious Android Banking Malware
    No content preview
    Flash security restrictions bypass: File upload by URLRequest
    No content preview
    From CSV to CMD to qwerty
    No content preview
    FrisbeeLite
    No content preview
    Freddy: An extension for automatically identifying deserialisation issues in Java and .NET applications
    No content preview
    Fuzzing the Easy Way Using Zulu
    No content preview
    Fuzzing RTSP to discover an exploitable vulnerability in VLC
    No content preview
    Fuzzbox
    No content preview
    From ERMAC to Hook: Investigating the technical differences between two Android malware variants
    No content preview
    G-Scout
    No content preview
    Fuzzing USB devices using Frisbee Lite
    No content preview
    Fuzzing the Easy Way Using Zulu (1)
    No content preview
    General Data Protection Regulation: Knowing your data
    No content preview
    General Data Protection Regulation – are you ready?
    No content preview
    Game Security
    No content preview
    Ghost Vulnerability (CVE-2015-0235)
    No content preview
    Ghidra nanoMIPS ISA module
    No content preview
    Getting Shell with XAMLX Files
    No content preview
    Getting per-user Conditional Access MFA status in Azure
    No content preview
    Grepify – a Small Tool for Code Reviewers
    No content preview
    grepify
    No content preview
    Going “AUTH the Rails” on a Crazy Train
    No content preview
    Gizmo
    No content preview
    Hacking the Extensible Firmware Interface
    No content preview
    Hacking Displays Made Interesting
    No content preview
    Hacking Appliances: Ironic exploits in security products
    No content preview
    Hacking a web application
    No content preview
    Harnessing GPUs Building Better Browser Based Botnets
    No content preview
    Hardware & Embedded Systems: A little early effort in security can return a huge payoff
    No content preview
    Hackproofing Oracle Application Server
    No content preview
    Hackproofing MySQL
    No content preview
    Heartbleed OpenSSL vulnerability
    No content preview
    Heartbleed (CVE-2014-0160) Advisory
    No content preview
    HDMI Ethernet Channel
    No content preview
    HDMI – Hacking Displays Made Interesting
    No content preview
    HITB Phuket 2023 – Exploiting the Lexmark PostScript Stack
    No content preview
    HIDDEN COBRA Volgmer: A Technical Analysis
    No content preview
    Hiccupy
    No content preview
    Helping Engineering Teams Tackle Security Debt in Embedded Systems: U-Boot Configuration Auditing Introduced in Depthcharge v0.2.0
    No content preview
    How much training should staff have on cyber security?
    No content preview
    How cryptography is used to monitor the spread of COVID-19
    No content preview
    House
    No content preview
    hostresolver
    No content preview
    How To Spot a Penetration Tester in Your Network (and Catch the Real Bad Guys at the Same Time)
    No content preview
    How to protect yourself & your organisation from phishing attacks
    No content preview
    How to Backdoor Diffie-Hellman
    No content preview
    HTTP Profiler
    No content preview
    How will GDPR impact your communications?
    No content preview
    How we breach network infrastructures and protect them
    No content preview
    How to Spot and Prevent an Eclipse Attack
    No content preview
    IAM user management strategy (part 2)
    No content preview
    IAM user management strategy
    No content preview
    Hunting SQL Injection Bugs
    No content preview
    How-to: Importing WStalker CSV (and more) into Burp Suite via Import to Sitemap Extension
    No content preview
    Image IO Memory Corruption
    No content preview
    IETF Draft: Indicators of Compromise and Their Role in Attack and Defen[c|s]e
    No content preview
    ICS/OT Security & the evolution of the Purdue Model: Integrating Industrial and Business Networks
    No content preview
    IAX Voice Over-IP Security
    No content preview
    Implementing the Castryck-Decru SIDH Key Recovery Attack in SageMath
    No content preview
    Implementing and Detecting a PCI Rootkit
    No content preview
    Impersonating Gamers With GPT-2
    No content preview
    Impact of DNS over HTTPS (DoH) on DNS Rebinding Attacks
    No content preview
    Immunity Debugger Buffer Overflow
    No content preview
    Improving your Network and Application Assurance Strategy in an environment of increasing 0day vulnerabilities
    No content preview
    Improving Your Embedded Linux Security Posture With Yocto
    No content preview
    Impress Pages CMS Remote Code Execution
    No content preview
    Integrating DigitalOcean into ScoutSuite
    No content preview
    Incremental Machine Learning by Example: Detecting Suspicious Activity with Zeek Data Streams, River, and JA3 Hashes
    No content preview
    Increased exploitation of Oracle GlassFish Server Administration Console Remote Authentication Bypass
    No content preview
    In-depth analysis of the new Team9 malware family
    No content preview
    Intent Fuzzer
    No content preview
    Intel® Software Guard Extensions (SGX): A Researcher’s Primer
    No content preview
    Intel BIOS Advisory – Memory Corruption in HID Drivers
    No content preview
    Integrity destroying malicious code for financial or geopolitical gain: A vision of the future?
    No content preview
    Interfaces.d to RCE
    No content preview
    Inter-Protocol Exploitation
    No content preview
    Inter-Protocol Communication
    No content preview
    Intent Sniffer
    No content preview
    Introducing Chuckle and the Importance of SMB Signing
    No content preview
    Introducing Azucar
    No content preview
    Internet of Things Security
    No content preview
    Introduction to AWS Attribute-Based Access Control
    No content preview
    Introduction to Anti-Fuzzing: A Defence in Depth Aid
    No content preview
    Introducing idb-Simplified Blackbox iOS App Pentesting
    No content preview
    IODIDE
    No content preview
    Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding Internet RFCs (and how RFC Security might be Improved)
    No content preview
    Introspy for Android
    No content preview
    iOS Instrumentation Without Jailbreak
    No content preview
    iOS certificate pinning code updated for iOS 7
    No content preview
    iOS 7 tool updates
    No content preview
    iOS 7 arbitrary code execution in kernel mode
    No content preview
    IP-reputation-snort-rule-generator
    No content preview
    iOS User Enrollment and Trusted Certificates
    No content preview
    iOS SSL Killswitch
    No content preview
    iOS MobileSlideShow USB Image Class arbitrary code execution.txt
    No content preview
    iSEC Engages in TrueCrypt Audit
    No content preview
    iSEC Completes TrueCrypt Audit
    No content preview
    iSEC audit of MediaWiki
    No content preview
    Is this the real life? Is this just fantasy? Caught in a landslide, NoEscape from NCC Group
    No content preview
    Jackson Deserialization Vulnerabilities
    No content preview
    Ivanti Zero Day – Threat Actors observed leveraging CVE-2021-42278 and CVE-2021-42287 for quick privilege escalation to Domain Admin
    No content preview
    ISM RAT
    No content preview
    iSEC reviews SecureDrop
    No content preview
    iSEC Partners Releases SSLyze
    No content preview
    Java RMI Registry.bind() Unvalidated Deserialization
    No content preview
    Jailbreak, updated and open-sourced
    No content preview
    Jailbreak
    No content preview
    Kubernetes Security: Consider Your Threat Model
    No content preview
    Kivlad
    No content preview
    Kerberos Resource-Based Constrained Delegation: When an Image Change Leads to a Privilege Escalation
    No content preview
    Java Web Start File Inclusion via System Properties Override
    No content preview
    LeaPFRogging PFR Implementations
    No content preview
    Latest threats to the connected car & intelligent transport ecosystem
    No content preview
    LAPSUS$: Recent techniques, tactics and procedures
    No content preview
    lapith
    No content preview
    Lessons learned from 50 bugs: Common USB driver vulnerabilities
    No content preview
    Lending a hand to the community – Covenant v0.7 Updates
    No content preview
    LDAPFragger: Bypassing network restrictions using LDAP attributes
    No content preview
    Launching the first in our series of Research Insights
    No content preview
    Live Incident Blog: June Global Ransomware Outbreak
    No content preview
    libtalloc: A GDB plugin for analysing the talloc heap
    No content preview
    LibAVCodec AMV Out of Array Write
    No content preview
    Lessons learned from 50 USB bugs
    No content preview
    Login Service Security
    No content preview
    log4j-jndi-be-gone: A simple mitigation for CVE-2021-44228
    No content preview
    Local network compromise despite good patching
    No content preview
    Lumension Device Control (formerly Sanctuary) remote memory corruption
    No content preview
    LTair:  The LTE Air Interface Tool
    No content preview
    Low Cost Attacks on Smart Cards – The Electromagnetic Side-Channel
    No content preview
    Logs, Logs, the Audit Trail – Features of a Successful Log Management Solution
    No content preview
    Machine Learning for Static Analysis of Malware – Expansion of Research Scope
    No content preview
    Machine Learning 104: Breaking AES With Power Side-Channels
    No content preview
    Machine Learning 103: Exploring LLM Code Generation
    No content preview
    Lumension Device Control Remote Memory Corruption
    No content preview
    Managing Cyber Risk in the Supply Chain
    No content preview
    Man-in-the-Middling Non-Proxy Aware Wi-Fi Devices with a Pineapple
    No content preview
    Machine learning from idea to reality: a PowerShell case study
    No content preview
    Mature Security Testing Framework
    No content preview
    Maritime Cyber Security: Threats and Opportunities
    No content preview
    Manifest Explorer
    No content preview
    Managing PowerShell in a modern corporate environment
    No content preview
    McAfee Email and Web Security Appliance Arbitrary file download is possible with a crafted URL, when logged in as any user
    No content preview
    McAfee Email and Web Security Appliance Any logged-in user can bypass controls to reset passwords of other administrators
    No content preview
    McAfee Email and Web Security Appliance Active session tokens of other users are disclosed within the UI
    No content preview
    McAfee Email and Web Security Appliance v5.6 – Active session tokens of other users are disclosed within the UI
    No content preview
    McAfee Email and Web Security Appliance Session hijacking and bypassing client-side session timeouts
    No content preview
    McAfee Email and Web Security Appliance Reflective XSS allowing an attacker to gain session tokens
    No content preview
    McAfee Email and Web Security Appliance Password hashes can be recovered from a system backup and easily cracked
    No content preview
    Medical Devices: A Hardware Security Perspective
    No content preview
    McAfee Email and Web Security Appliance v5.6 – Session hijacking (and bypassing client-side session timeouts)
    No content preview
    McAfee Email and Web Security Appliance v5.6 – Password hashes can be recovered from a system backup and easily cracked
    No content preview
    McAfee Email and Web Security Appliance v5.6 – Any logged-in user can bypass controls to reset passwords of other administrators
    No content preview
    Memory Gap
    No content preview
    Medium Risk Vulnerability in Symantec Network Access Control
    No content preview
    Medium Risk Vulnerability in Symantec Enterprise Security Management
    No content preview
    Microsoft announces the WMIC command is being retired, Long Live PowerShell
    No content preview
    metasploitavevasion
    No content preview
    Mergers & Acquisitions (M&A) cyber security due diligence
    No content preview
    Memory Scanning for the Masses
    No content preview
    Microsoft SQL Server Passwords
    No content preview
    Microsoft Office Memory Corruption Vulnerability
    No content preview
    Microsoft Internet Explorer CMarkup Use-After-Free
    No content preview
    Mobile & web browser credential management: Security implications, attack cases & mitigations
    No content preview
    Mining data from Cobalt Strike beacons
    No content preview
    Microsoft’s SQL Server vs. Oracle’s RDBMS
    No content preview
    Microsoft Zero-Day Vulnerability – OLE2Link – Threat Intelligence and Signatures
    No content preview
    More Advanced SQL Injection
    No content preview
    Mobile World Congress – Mobile Internet of Things
    No content preview
    Mobile apps and security by design
    No content preview
    Multiple Cisco CSS / ACE Client Certificate and HTTP Header
    No content preview
    Multiple Buffer Overflows Discovered in AFFLIB
    No content preview
    MSSQL Lateral Movement
    No content preview
    Multiple Vulnerabilities in MailEnable
    No content preview
    Multiple Shell Metacharacter Injections in AFFLIB
    No content preview
    Multiple security vulnerabilities in SAP NetWeaver BSP Logon
    No content preview
    Multiple Format String Injections in AFFLIB
    No content preview
    Nagios XI Network Monitor Blind SQL Injection
    No content preview
    Nagios XI Network Monitor – OS Command Injection
    No content preview
    My name is Matt – My voice is my password
    No content preview
    My Hash is My Passport: Understanding Web and Mobile Authentication
    No content preview
    NCC CON Europe 2017
    No content preview
    NCC Con Europe 2016
    No content preview
    Nagios XI Network Monitor Stored and Reflected XSS
    No content preview
    NCC Group placed first in global 5G Cyber Security Hack competition
    No content preview
    NCC Group Malware Technical Note
    No content preview
    NCC Group co-signs the Electronic Frontier Foundation’s Statement on DMCA Use Against Security Researchers
    No content preview
    NCC Con Europe 2022 – Pwn2Own Austin Presentations
    No content preview
    NCC Group researchers named amongst MSRC’s Most Valuable Security Researchers in 2020
    No content preview
    NCC Group Research at Black Hat USA 2022 and DEF CON 30
    No content preview
    NCC Group Research at Black Hat USA 2021 and DEF CON 29
    No content preview
    NCC Group’s Upcoming Trainings at Black Hat USA 2021
    No content preview
    NCC Group’s Juan Garrido named to Microsoft’s MSRC Office Security Researcher Leaderboard
    No content preview
    NCC Group’s Jeremy Boone recognized for Highest Quality and Most Eligible Reports through the Intel Circuit Breaker program
    No content preview
    NCC Group’s 2020 Annual Research Report
    No content preview
    ncccodenavi
    No content preview
    NCC Group’s 2022 & 2023 Research Report
    No content preview
    NCC Group’s 2021 Annual Research Report
    No content preview
    New Attack Vectors and a Vulnerability Dissection of MS03-007
    No content preview
    Network Attached Security: Attacking a Synology NAS
    No content preview
    Nessus Authenticated Scan – Local Privilege Escalation
    No content preview
    Nerve
    No content preview
    Non Obvious PE Parsers – The .NET runtime – Part 1
    No content preview
    NIST Selects Post-Quantum Algorithms for Standardization
    No content preview
    New Sources of Microsoft Office Metadata – Tool Release MetadataPlus
    No content preview
    NSA & CISA Kubernetes Security Guidance – A Critical Review
    No content preview
    Non-stack Based Exploitation of Buffer Overrun Vulnerabilities on Windows NT 2000 XP
    No content preview
    Non-flood/non-volumetric Distributed Denial of Service (DDoS)
    No content preview
    Non-Deterministic Nature of Prompt Injection
    No content preview
    On Multiplications with Unsaturated Limbs
    No content preview
    On Linux’s Random Number Generation
    No content preview
    NX Server for Linux Arbitrary Files can be read with root privileges
    No content preview
    Optimizing Pairing-Based Cryptography: Montgomery Arithmetic in Rust
    No content preview
    Open Banking: Security considerations & potential risks
    No content preview
    On the Use of Pedersen Commitments for Confidential Payments
    No content preview
    On the malicious use of large language models like GPT-3
    No content preview
    Oracle E-Business Suite Pre-Auth SQLi with DBA Privileges
    No content preview
    Oracle 11g TNS listener remote Invalid Pointer Read
    No content preview
    Optimum Routers: Researching Managed Routers
    No content preview
    Optimizing Pairing-Based Cryptography: Montgomery Multiplication in Assembly
    No content preview
    Oracle Forensics Part 3: Isolating Evidence of Attacks Against the Authentication Mechanism
    No content preview
    Oracle Forensics Part 2: Locating Dropped Objects
    No content preview
    Oracle Forensics Part 1: Dissecting the Redo Logs
    No content preview
    Oracle 11g TNS listener remote Null Pointer Dereference
    No content preview
    Oracle Forensics Part 6: Examining Undo Segments, Flashback and the Oracle Recycle Bin
    No content preview
    Oracle Forensics Part 5: Finding Evidence of Data Theft in the Absence of Auditing
    No content preview
    Oracle Forensics Part 4: Live Response
    No content preview
    Oracle Java Installer Adds a System Path Which is Writable by All
    No content preview
    Oracle Hyperion 11 Directory Traversal
    No content preview
    Oracle Gridengine sgepasswd Buffer Overflow
    No content preview
    Oracle Forensics Part 7 Using the Oracle System Change Number in Forensic Investigations
    No content preview
    Oracle Retail Invoice Manager SQL Injection
    No content preview
    Oracle Retail Integration Bus Manager Directory Traversal
    No content preview
    Oracle Passwords and OraBrute
    No content preview
    osquery Application Security Assessment Public Report
    No content preview
    OS X Lion USB Hub Class Descriptor Arbitrary Code Execution
    No content preview
    OS X 10.6.6 Camera Raw Library Memory Corruption
    No content preview
    Order Details Screens and PII
    No content preview
    Owning the Virgin Media Hub 3.0: The perfect place for a backdoor
    No content preview
    Overview of Modern Memory Security Concerns
    No content preview
    OSX afpserver remote code execution
    No content preview
    Pairing over BLS12-381, Part 2: Curves
    No content preview
    Pairing over BLS12-381, Part 1: Fields
    No content preview
    Padding the struct: How a compiler optimization can disclose stack memory
    No content preview
    Package Play
    No content preview
    Passive Decryption of Ethereum Peer-to-Peer Traffic
    No content preview
    Paradoxical Compression with Verifiable Delay Functions
    No content preview
    Paper: Thematic for Success in Real-World Offensive Cyber Operations – How to make threat actors work harder and fail more often
    No content preview
    Pairing over BLS12-381, Part 3: Pairing!
    No content preview
    Payment Card Industry Data Security Standard (PCI DSS) A Navigation and Explanation of Changes from v2.0 to v3.0
    No content preview
    Password and brute-force mitigation policies
    No content preview
    Passive Information Gathering – The Analysis of Leaked Network Security Information
    No content preview
    Perfect Forward Security
    No content preview
    Peeling back the layers on defence in depth…knowing your onions
    No content preview
    PeachFarmer
    No content preview
    PDF Form Filling and Flattening Tool Buffer Overflow
    No content preview
    Pip3line
    No content preview
    Phishing Stories
    No content preview
    Phishing Mitigations: Configuring Microsoft Exchange to Clearly Identify External Emails
    No content preview
    PhanTap (Phantom Tap): Making networks spookier one packet at a time
    No content preview
    Pointer Sequence Reverser (PSR)
    No content preview
    POC2021 – Pwning the Windows 10 Kernel with NTFS and WNF Slides
    No content preview
    Pip3line – The Swiss Army Knife of Byte Manipulation
    No content preview
    Post-exploiting a compromised etcd – Full control over the cluster and its nodes
    No content preview
    Porting the Misfortune Cookie Exploit: A Look into Router Exploitation Using the TD-8817
    No content preview
    port-scan-automation
    No content preview
    Poison Ivy string decryption
    No content preview
    Practical SME security on a shoestring
    No content preview
    Potential false redirection of web site content in Internet in SAP NetWeaver web applications
    No content preview
    Post-quantum cryptography overview
    No content preview
    Premium Practical Law Content Gateway(2)
    No content preview
    Premium Practical Law Content Gateway
    No content preview
    Premium Content Gateway
    No content preview
    Practical Machine Learning for Random (Filename) Detection
    No content preview
    Principal Mapper (pmapper)
    No content preview
    Preparing for Cyber Battleships – Electronic Chart Display and Information System Security
    No content preview
    Premium Security Content Gateway
    No content preview
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 1: Understanding the Basics and What Platforms and Frameworks Are Available
    No content preview
    Private sector cyber resilience and the role of data diodes
    No content preview
    SecureIE.ActiveX
    No content preview  ( 6 min )
    Tool Release: Magisk Module – Conscrypt Trust User Certs
    No content preview  ( 7 min )
    Technical Advisory: Multiple Vulnerabilities in Brother Printers
    No content preview  ( 9 min )
    Symantec Backup Exec 2012 – Linux Backup Agent Heap Overflow
    No content preview  ( 6 min )
    Nine years of bugs at NCC Group
    No content preview  ( 6 min )
    Mallory and Me: Setting up a Mobile Mallory Gateway
    No content preview  ( 12 min )
    How organisations can properly configure SSL services to ensure the integrity and confidentiality of data in transit
    No content preview  ( 6 min )
    Security Tips For Your AI Cloud Infrastructure
    No content preview  ( 9 min )
    Symantec Backup Exec 2012 – Persistent XSS Vulnerability Affecting Custom Reports
    No content preview  ( 6 min )
    Tool Update – ruby-trace: A Low-Level Tracer for Ruby
    No content preview  ( 9 min )
    Auditing Enterprise Class Applications and Secure Containers on Android
    No content preview  ( 6 min )
    Technical Advisory: Unauthenticated Remote Command Execution through Multiple Vulnerabilities in Virgin Media Hub 3.0
    No content preview  ( 7 min )
    Tool Release – Enumerating Docker Registries with go-pillage-registries
    No content preview  ( 8 min )
    SQL Server Security
    No content preview  ( 6 min )
    BlackHat USA 2024 - Listen-Up: Sonos Over-The-Air Remote Kernel Exploitation and Covert Wiretap
    No content preview  ( 7 min )
    The Browser Hacker’s Handbook
    No content preview  ( 6 min )
    Story of a Hundred Vulnerable Jenkins Plugins
    No content preview  ( 13 min )
    Technical Advisory – Arbitrary Signature Forgery in Stark Bank ECDSA Libraries (CVE-2021-43572, CVE-2021-43570, CVE-2021-43569, CVE-2021-43568, CVE-2021-43571)
    No content preview  ( 9 min )
    Spectre on a Television
    No content preview  ( 13 min )
    Sobelow Update
    No content preview  ( 6 min )
    Symantec Messaging Gateway – Unauthenticated detailed version disclosure
    No content preview  ( 6 min )
    Symantec Backup Exec 2012 – OS version and service pack information leak
    No content preview  ( 6 min )
    Symantec Messaging Gateway Arbitrary file download is possible with a crafted URL (authenticated)
    No content preview  ( 6 min )
    SSLyze v0.8
    No content preview  ( 6 min )
    Sniffle: A Sniffer for Bluetooth 5
    No content preview  ( 6 min )
    SysAid Helpdesk blind SQL injection
    No content preview  ( 6 min )
    Sysinternals SDelete: When Secure Delete Fails
    No content preview  ( 11 min )
    Technical Advisory – Authorization Bypass Allows for Pinboard Corruption
    No content preview  ( 8 min )
    Symantec Message Filter Unauthenticated verbose software version information disclosure
    No content preview  ( 6 min )
    Technical Advisory – ARM MbedOS USB Mass Storage Driver Memory Corruption
    No content preview  ( 10 min )
    TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access
    No content preview  ( 10 min )
    Symantec Messaging Gateway Out of band stored XSS delivered by email
    No content preview  ( 6 min )
    Some Notes About the Xen XSA-122 Bug
    No content preview  ( 10 min )
    BLEBoy
    No content preview  ( 6 min )
    RomHack – Revving Up: The Journey to Pwn2Own Automotive 2024
    No content preview  ( 7 min )
    Vehicle Emissions and Cyber Security
    No content preview  ( 8 min )
    Technical Advisory: Code Execution by Viewing Resource Files in .NET Reflector
    No content preview  ( 7 min )
    Analyzing Secure AI Architectures
    No content preview  ( 15 min )
    There’s Another Hole In Your SoC: Unisoc ROM Vulnerabilities
    No content preview  ( 18 min )
    Public Report – Threshold ECDSA Cryptography Review
    No content preview
    Tattler
    No content preview  ( 7 min )
    Handy guide to a new Fivehands ransomware variant
    No content preview  ( 11 min )
    In-Depth Technical Analysis of the Bybit Hack
    No content preview
    Deception Engineering: exploring the use of Windows Service Canaries against ransomware
    No content preview
    CERT Oracle Secure Coding Standard for Java
    No content preview
    Car Parking Apps Vulnerable To Hacks
    No content preview
    The Dark Side: How Threat Actors Leverage AnyDesk for Malicious Activities
    No content preview
    Tracking a P2P network related to TA505
    No content preview
    The Next C Language Standard (C23)
    No content preview
    Testing Two-Factor Authentication
    No content preview
    Public Report – Protocol Labs Groth16 Proof Aggregation: Cryptography and Implementation Review
    No content preview
    Public Report – Pixel 4/4XL and Pixel 4a ioXt Audit
    No content preview  ( 6 min )
    Pumping Iron on the Musl Heap – Real World CVE-2022-24834 Exploitation on an Alpine mallocng Heap
    No content preview  ( 32 min )
    Public Report – Penumbra Labs R1CS Implementation Review
    No content preview
    Public Report – Penumbra Labs Decaf377 Implementation and Poseidon Parameter Selection Review
    No content preview
    Public Report – Matrix Olm Cryptographic Review
    No content preview
    Public Report – Lantern and Replica Security Assessment
    No content preview
    Public Report – Kubernetes 1.24 Security Audit
    No content preview
    Public Report – Keyfork Implementation Review
    No content preview
    Public Report – IOV Labs powHSM Security Assessment
    No content preview
    Public Report – Google Privacy Sandbox Aggregation Service and Coordinator
    No content preview
    Public Report – go-cose Security Assessment
    No content preview
    Public Report – Dell Secured Component Verification
    No content preview  ( 6 min )
    Public Report – Confidential Space Security Review
    No content preview
    Public Report – Confidential Mode for Hyperdisk – DEK Protection Analysis
    No content preview
    Public Report – BLST Cryptographic Implementation Review
    No content preview
    Public Report – Android Cloud Backup/Restore
    No content preview
    Public Report – Coda Cryptographic Review
    No content preview
    Public cloud
    No content preview  ( 6 min )
    PRTG Network Monitor Command injection
    No content preview
    ProxMon
    No content preview
    Properly Signed Certificates on CPE Devices
    No content preview
    Project Triforce: Run AFL on Everything!
    No content preview  ( 15 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 8: Development of Prototype #4 – Building on Takaesu’s Approach with Focus on XSS
    No content preview  ( 10 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 3: Understanding Existing Approaches and Attempts
    No content preview
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 2: Going off on a Tangent – AI/ML Applications in Social Engineering
    No content preview
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 10: Efficacy Demonstration, Project Conclusion and Next Steps
    No content preview
    Public Report – Security Review of RSA Blind Signatures with Public Metadata
    No content preview
    Public Report – RustCrypto AES/GCM and ChaCha20+Poly1305 Implementation Review
    No content preview
    Spectre and Meltdown: What you Need to Know
    No content preview  ( 11 min )
    Smart Contracts Inside SGX Enclaves: Common Security Bug Patterns
    No content preview  ( 15 min )
    Signaturing an Authenticode anomaly with Yara
    No content preview
    Sign over Your Hashes – Stealing NetNTLM Hashes via Outlook Signatures
    No content preview
    Shining New Light on an Old ROM Vulnerability: Secure Boot Bypass via DCD and CSF Tampering on NXP i.MX Devices
    No content preview
    SMACK, SKIP-TLS & FREAK SSL/TLS Vulnerabilities
    No content preview
    Whitepaper – Exploring the Security of KaiOS Mobile Applications
    No content preview  ( 6 min )
    Software-Based Fault Injection Countermeasures (Part 2/3)
    No content preview
    Sobelow: Static analysis for the Phoenix Framework
    No content preview
    So long and thanks for all the 0day
    No content preview
    Technical Advisory: Multiple Vulnerabilities in Ricoh Printers
    No content preview  ( 14 min )
    Whitepaper: Recognizing and Preventing TOCTOU
    No content preview  ( 6 min )
    White Paper: An Introduction to Authenticated Encryption
    No content preview  ( 6 min )
    Public Report – AWS Nitro System API & Security Claims Italian
    No content preview  ( 6 min )
    Research Insights Volume 3 – How are we breaking in: Mobile Security
    No content preview  ( 6 min )
    Rise of the Sensors: Securing LoRaWAN Networks
    No content preview  ( 25 min )
    Scenester – A Small Tool for Cross-Platform Web Application
    No content preview  ( 6 min )
    When a Trusted Site in Internet Explorer was Anything But
    No content preview  ( 9 min )
    Research Insights Volume 4 – Sector Focus: Maritime Sector
    No content preview  ( 6 min )
    Technical Advisory: Xiaomi 13 Pro Code Execution via GetApps DOM Cross-Site Scripting (XSS)
    No content preview  ( 11 min )
    Readable Thrift (1)
    No content preview  ( 6 min )
    Webinar: 4 Secrets to a Robust Incident Response Plan
    No content preview  ( 6 min )
    VoIP Security Methodology and Results
    No content preview  ( 6 min )
    SCOMplicated? – Decrypting SCOM “RunAs” credentials
    No content preview  ( 9 min )
    Defending Your Directory: An Expert Guide to Fortifying Active Directory Certificate Services (ADCS) Against Exploitation
    No content preview  ( 16 min )
    USB keyboards by post – use of embedded keystroke injectors to bypass autorun restrictions on modern desktop operating systems
    No content preview  ( 6 min )
    Samba Andx Request Remote Code Execution
    No content preview  ( 6 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 5: Development of Prototype #1 – Text Processing and Semantic Relationships
    No content preview  ( 10 min )
    Rise of the machines: Machine Learning & its cyber security applications
    No content preview  ( 6 min )
    Secure Application Development on Facebook
    No content preview  ( 6 min )
    Security Best Practice: Host Naming & URL Conventions
    No content preview  ( 6 min )
    CVE-2021-31956 Exploiting the Windows Kernel (NTFS with WNF) – Part 1
    No content preview  ( 31 min )
    Securing Google Cloud Platform – Ten best practices
    No content preview  ( 10 min )
    Wheel of Fortune Outcome Prediction – Taking the Luck out of Gambling (1)
    No content preview  ( 17 min )
    Technical advisory: Remote shell commands execution in ttyd
    No content preview  ( 9 min )
    Why IoT Security Matters
    No content preview  ( 13 min )
    Technical Advisory – Multiple vulnerabilities in Nuki smart locks (CVE-2022-32509, CVE-2022-32504, CVE-2022-32502, CVE-2022-32507, CVE-2022-32503, CVE-2022-32510, CVE-2022-32506, CVE-2022-32508, CVE-2022-32505)
    No content preview  ( 21 min )
    The Paillier Cryptosystem with Applications to Threshold ECDSA
    No content preview  ( 20 min )
    Analysis of setting cookies for third party websites in different browsers
    No content preview  ( 9 min )
    Whitepaper – Microcontroller Readback Protection: Bypasses and Defenses
    No content preview  ( 6 min )
    Exploiting MS15-061 Use-After-Free Windows Kernel Vulnerability
    No content preview  ( 6 min )
    Bypassing software update package encryption – extracting the Lexmark MC3224i printer firmware (part 1)
    No content preview  ( 24 min )
    Modelling Threat Actor Phishing Behaviour
    No content preview  ( 6 min )
    Zcash Cryptography and Code Review
    No content preview  ( 6 min )
    Defending Your Directory: An Expert Guide to Securing Active Directory Against DCSync Attacks
    No content preview  ( 9 min )
    State of DNS Rebinding in 2023
    No content preview  ( 12 min )
    Technical Advisory: Gaining root access on Sumpple S610 IP Camera via Telnet; and Unprotected client and server data transmission between Android and IOS clients
    No content preview  ( 8 min )
    How Microsoft Office knows a document came from the Internet and might be dangerous
    No content preview  ( 7 min )
    YoNTMA
    No content preview  ( 6 min )
    North Korea’s Lazarus: their initial access trade-craft using social media and social engineering
    No content preview  ( 10 min )
    USB Undermining Security Barriers:further adventures with USB
    No content preview  ( 6 min )
    Technical Advisory – Multiple Vulnerabilities in Nagios XI
    No content preview  ( 23 min )
    Shining the Light on Black Basta
    No content preview  ( 12 min )
    Technical Advisory: Multiple Vulnerabilities in MailEnable
    No content preview  ( 8 min )
    Disabling Office Macros to Reduce Malware Infections
    No content preview  ( 8 min )
    The why behind web application penetration test prerequisites
    No content preview  ( 6 min )
    Technical Advisory – SonicWall SMA 100 Series – Multiple Unauthenticated Heap-based and Stack-based Buffer Overflow (CVE-2021-20045)
    No content preview  ( 8 min )
    Technical Advisory – HTC IQRD Android Permission Leakage
    No content preview
    Technical Advisory – ExpressLRS vulnerabilities allow for hijack of control link
    No content preview
    Technical Advisory – Authenticated SQL Injection in SOAP Request in Broadcom CA Network Flow Analysis (CVE-2021-44050)
    No content preview
    Technical Advisory – Apple XAR – Arbitrary File Write (CVE-2021-30833)
    No content preview
    Technical Advisory – Apple iOS / OSX: Foundation NSXMLParser XXE Vulnerability
    No content preview
    Technical Advisory – Apple HFS+ Information Disclosure Vulnerability
    No content preview  ( 8 min )
    TA505: A Brief History Of Their Time
    No content preview
    SysAid Helpdesk stored XSS
    No content preview
    SysAid Helpdesk Pro – Blind SQL Injection
    No content preview  ( 6 min )
    Symantec Messaging Gateway SSH with backdoor user account + privilege escalation to root due to very old Kernel
    No content preview
    Symantec Messaging Gateway – Addition of a backdoor adminstrator via CSRF
    No content preview
    Striking Back at Retired Cobalt Strike: A look at a legacy vulnerability
    No content preview
    Squiz CMS File Path Traversal
    No content preview
    A Look At Some Real-World Obfuscation Techniques
    No content preview  ( 16 min )
    Proxying PyRIT for fun and profit
    No content preview  ( 10 min )
    SnapMC skips ransomware, steals data
    No content preview  ( 10 min )
    Webinar: SMACK, SKIP-TLS & FREAK SSL/TLS vulnerabilities
    No content preview  ( 6 min )
    Technical Advisory – U-Boot – Unchecked Download Size and Direction in USB DFU (CVE-2022-2347)
    No content preview  ( 10 min )
    The economics of defensive security
    No content preview  ( 6 min )
    Treat your points as cash
    No content preview  ( 10 min )
    Technical Advisory: Reflected Cross-Site Scripting (XSS) vulnerability in Jenkins Delivery Pipeline plugin
    No content preview  ( 7 min )
    The Mobile Application Hacker’s Handbook
    No content preview  ( 6 min )
    Remote Code Execution on Western Digital PR4100 NAS (CVE-2022-23121)
    No content preview  ( 26 min )
    Announcing the Cryptopals Guided Tour Video 17: Padding Oracles!
    No content preview  ( 8 min )
    Technical Advisory – VMware Tools Multiple Vulnerabilities
    No content preview  ( 8 min )
    Tool Release – Reliably-checked String Library Binding
    No content preview  ( 16 min )
    Technical Advisory: Multiple Vulnerabilities in Xerox Printers
    No content preview  ( 10 min )
    Technical Advisory: Shell Injection in MacVim mvim URI Handler
    No content preview  ( 7 min )
    Metastealer – filling the Racoon void
    No content preview  ( 10 min )
    Technical Advisory – Hash Denial-of-Service Attack in Multiple QUIC Implementations
    No content preview  ( 13 min )
    Tool Release – Winstrument: An Instrumentation Framework for Windows Application Assessments
    No content preview  ( 11 min )
    Real World Cryptography Conference 2024
    No content preview  ( 18 min )
    Real World Cryptography Conference 2023 – Part II
    No content preview  ( 13 min )
    NCC Group’s 2024 Annual Research Report
    At NCC Group, we take immense pride in our enduring legacy of conducting independent, world-leading security research that spans all technologies and industries.  ( 7 min )
    Public Report - Security Risks of AI Hardware for Personal and Edge Computing Devices
    No content preview  ( 6 min )
    The Demise of Signature Based Antivirus
    No content preview  ( 6 min )
    The disadvantages of a blacklist-based approach to input validation
    No content preview  ( 6 min )
    Stepping Stones – A Red Team Activity Hub
    No content preview  ( 8 min )
    Time Trial: Racing Towards Practical Remote Timing Attacks
    No content preview  ( 6 min )
    Tool Release – insject: A Linux Namespace Injector
    No content preview  ( 12 min )
    Social Engineering Penetration Testing
    No content preview  ( 6 min )
    iOS Application Security: The Definitive Guide for Hackers and Developers
    No content preview  ( 6 min )
    Whitepaper – HTTP Digest Integrity: Another look, in light of recent attacks
    No content preview  ( 6 min )
    Work daily with enforced MFA-protected API access
    No content preview  ( 8 min )
    The Myth of Twelve More Bytes: Security on the Post-Scarcity Internet
    No content preview  ( 6 min )
    Analyzing AI Application Threat Models
    No content preview  ( 25 min )
    Professional C Programming LiveLessons, (Video Training) Part I: Writing Robust, Secure, Reliable Code
    No content preview  ( 6 min )
    Defending Your Directory: An Expert Guide to Fortifying Active Directory Against LDAP Injection Threats
    No content preview  ( 9 min )
    Phish Supper: An Incident Responder’s Bread and Butter
    No content preview  ( 9 min )
    The Spelling Police: Searching for Malicious HTTP Servers by Identifying Typos in HTTP Responses
    No content preview  ( 12 min )
    Modernizing Legacy Systems: Software Technologies, Engineering Processes, and Business Practices
    No content preview  ( 6 min )
    Remote Exploitation of Microsoft Office DLL Hijacking (MS15-132) via Browsers
    No content preview  ( 10 min )
    AWS Inventory: A tool for mapping AWS resources
    No content preview  ( 6 min )
    Tool Release: Code Query (cq)
    No content preview  ( 6 min )
    Puckungfu 2: Another NETGEAR WAN Command Injection
    No content preview  ( 13 min )
    Tool Release: Sinking U-Boots with Depthcharge
    No content preview  ( 23 min )
    Technical Advisory – Multiple HTML Injection Vulnerabilities in KaiOS Pre-installed Mobile Applications
    No content preview  ( 14 min )
    Project Ava: On the Matter of Using Machine Learning for Web Application Security Testing – Part 7: Development of Prototype #3 – Adventures in Anomaly Detection
    No content preview  ( 19 min )
    Defending Your Directory: An Expert Guide to Mitigating Pass-the-Hash Attacks in Active Directory
    No content preview  ( 10 min )
    Detecting and Protecting when Remote Desktop Protocol (RDP) is open to the Internet
    No content preview  ( 12 min )
    OffensiveCon 2023 – Exploit Engineering – Attacking the Linux Kernel
    No content preview  ( 6 min )
    Security Code Review With ChatGPT
    No content preview  ( 20 min )
    Tool Release – Socks Over RDP Now Works With Citrix
    No content preview  ( 6 min )
    Exposing Vulnerabilities in Media Software
    No content preview  ( 5 min )
    BrokenPrint: A Netgear stack overflow
    No content preview  ( 21 min )
    Tool Release: SSLyze v0.8 released
    No content preview  ( 6 min )
    Java Coding Guidelines: 75 Recommendations for Reliable and Secure Programs
    No content preview  ( 6 min )
    Hackproofing Lotus Domino Web Server
    No content preview  ( 6 min )
    Software Verification and Analysis Using Z3
    No content preview  ( 37 min )
    Nameless and shameless: Ransomware Encryption via BitLocker
    No content preview  ( 13 min )
    Security Compliance as an Engineering Discipline
    No content preview  ( 6 min )
    Understanding Microsoft Word OLE Exploit Primitives: Exploiting CVE-2015-1642 Microsoft Office CTaskSymbol Use-After-Free Vulnerability
    No content preview  ( 6 min )
    Technical Advisory: Mitel MiVoice 5330e Memory Corruption Flaw
    No content preview  ( 7 min )
    CVE-2021-31956 Exploiting the Windows Kernel (NTFS with WNF) – Part 2
    No content preview  ( 28 min )
    IG Learner Walkthrough
    No content preview  ( 15 min )
    Cryptopals: Exploiting CBC Padding Oracles
    No content preview  ( 15 min )
    Tool Release: Cartographer
    No content preview  ( 9 min )
    Secure Coding in C and C++
    No content preview  ( 6 min )
    Technical Advisory – Multiple Vulnerabilities in the Galaxy App Store (CVE-2023-21433, CVE-2023-21434)
    No content preview  ( 9 min )
    Exploiting the Sudo Baron Samedit vulnerability (CVE-2021-3156) on VMWare vCenter Server 7.0
    No content preview  ( 29 min )
    An Introduction to Authenticated Encryption
    No content preview  ( 6 min )
    Understanding and Hardening Linux Containers
    No content preview  ( 6 min )
    NCC Group’s Exploit Development Capability: Why and What
    No content preview  ( 9 min )
    Using AWS and Azure for Cost Effective Log Ingestion with Data Processing Pipelines for SIEMs
    No content preview  ( 10 min )
    Understanding Ransomware: Impact, Evolution and Defensive Strategies
    No content preview  ( 6 min )
    Technical Advisory – Multiple Vulnerabilities in PandoraFMS Enterprise
    No content preview  ( 15 min )
    Insomnihack - Pioneering Zero Days at Pwn2Own Automotive 2024
    No content preview  ( 7 min )
    Rustproofing Linux (Part 2/4 Race Conditions)
    No content preview  ( 13 min )
    Unmasking Lorenz Ransomware: A Dive into Recent Tactics, Techniques and Procedures
    No content preview  ( 8 min )
    Online Casino Roulette – A guideline for penetration testers and security researchers
    No content preview  ( 19 min )
    Violating Database – Enforced Security Mechanisms
    No content preview  ( 6 min )
    Technical Advisory – OpenJDK – Weak Parsing Logic in java.net.InetAddress and Related Classes
    No content preview  ( 16 min )
    Whitepaper – A Tour of Curve 25519 in Erlang
    No content preview  ( 6 min )
    Windows Phone 7 Application Security Survey
    No content preview  ( 6 min )
    Detecting and Hunting for the Malicious NetFilter Driver
    No content preview  ( 8 min )
    Detecting Mimikatz with Busylight
    No content preview  ( 10 min )
    HTML5 Security The Modern Web Browser Perspective
    No content preview  ( 6 min )
    Self-Driving Cars- The future is now…
    No content preview  ( 6 min )
    The Database Hacker’s Handbook
    No content preview  ( 6 min )
    Tool: WStalker – an easy proxy to support Web API assessments
    No content preview  ( 7 min )
    Machine Learning 102: Attacking Facial Authentication with Poisoned Data
    No content preview  ( 6 min )
    Tool Release: Redirecting traffic with dnsRedir.py
    No content preview  ( 6 min )
    Analyzing a PJL directory traversal vulnerability – exploiting the Lexmark MC3224i printer (part 2)
    No content preview  ( 18 min )
    Technical Advisory: Multiple Vulnerabilities in TCPDF
    No content preview  ( 11 min )
    Tool Release – Principal Mapper v1.1.0 Update
    No content preview  ( 6 min )
    Announcing the Cryptopals Guided Tour Video 18: Implement CTR
    No content preview  ( 8 min )
    The Development of a Telco Attack Testing Tool
    No content preview  ( 10 min )
    Auditing K3s Clusters
    No content preview  ( 8 min )
    Weaknesses and Best Practices of Public Key Kerberos with Smart Cards
    No content preview  ( 6 min )
    Using Semgrep with Jupyter Notebook files
    No content preview  ( 8 min )
    CVE-2018-8611 Exploiting Windows KTM Part 4/5 – From race win to kernel read and write primitive
    No content preview  ( 32 min )
    Analyzing Secure AI Design Principles
    No content preview  ( 16 min )
    44CON - Charging Ahead: Exploiting an EV Charger Controller at Pwn2Own Automotive 2024
    No content preview  ( 7 min )
    Matty McMattface: Security implications, mitigations & testing strategies for biometric facial recognition systems
    No content preview  ( 6 min )
    Mallory: Transparent TCP and UDP Proxy
    No content preview  ( 6 min )
    Technical Advisory: Adobe ColdFusion WDDX Deserialization Gadgets
    No content preview  ( 16 min )
    Technical Advisory: IP Office Stored Cross Site Scripting (XSS) Vulnerability
    No content preview  ( 7 min )
    Autochrome
    No content preview  ( 6 min )
    Technical Advisory – Multiple Vulnerabilities in Netgear ProSAFE Plus JGS516PE / GS116Ev2 Switches
    No content preview  ( 19 min )
    Vulnerabilities Found In Geofencing Apps
    No content preview  ( 7 min )
    SMB hash hijacking & user tracking in MS Outlook
    No content preview  ( 11 min )
    Writing Small Shellcode
    No content preview  ( 6 min )
    Technical Advisory: Bypassing Workflows Protection Mechanisms – Remote Code Execution on SharePoint
    No content preview  ( 8 min )
    Zulu
    No content preview  ( 6 min )
    Whitepaper – Project Triforce: Run AFL On Everything (2017)
    No content preview  ( 6 min )
    Machine Learning 101: The Integrity of Image (Mis)Classification?
    No content preview  ( 6 min )
    HITBAMS – Your Not so “Home” Office – Soho Hacking at Pwn2Own
    No content preview  ( 7 min )
    Public Report: eBPF Verifier Code Review
    No content preview  ( 6 min )
    Mitigating the top 10 security threats to GCP using the CIS Google Cloud Platform Foundation Benchmark
    No content preview  ( 12 min )
    VeChain JavaScript SDK Cryptography and Security Review
    No content preview  ( 6 min )
    Windows USB RNDIS driver kernel pool overflow
    No content preview  ( 6 min )
    Aurora Response Recommendations
    No content preview  ( 5 min )
    Popping Blisters for research: An overview of past payloads and exploring recent developments
    No content preview  ( 23 min )
    EAP-TLS: The most secure option?
    No content preview  ( 14 min )
    Technical Advisory: Multiple Vulnerabilities in SmarterMail
    No content preview  ( 14 min )
    Cross-Execute Your Linux Binaries, Don’t Cross-Compile Them
    No content preview  ( 10 min )
    Comparing AI Against Traditional Static Analysis Tools to Highlight Buffer Overflows
    No content preview  ( 11 min )
    A Rendezvous with System Management Interrupts
    No content preview  ( 9 min )
    Rustproofing Linux (Part 4/4 Shared Memory)
    No content preview  ( 10 min )
    Technical Advisory: Bypassing Microsoft XOML Workflows Protection Mechanisms using Deserialisation of Untrusted Data
    No content preview  ( 9 min )
    Rustproofing Linux (Part 3/4 Integer Overflows)
    No content preview  ( 10 min )
    Technical Advisory: Multiple Vulnerabilities in Kyocera Printers
    No content preview  ( 11 min )
    Secure Coding in C and C++, 2nd Edition
    No content preview  ( 6 min )
    CERT C Secure Coding Standard
    No content preview  ( 6 min )
    Weak Passwords Led to (SafePay) Ransomware…Yet Again
    No content preview  ( 12 min )
    An Engineer’s View: Operational Technology
    No content preview  ( 15 min )
    iSEC’s Analysis of Microsoft’s SDL and its ROI
    No content preview  ( 6 min )
    Technical Advisory – Lansweeper Privilege Escalation via CSRF Using HTTP Method Interchange (CVE-2020-13658)
    No content preview  ( 8 min )
    Defending Your Directory: An Expert Guide to Combating Kerberoasting in Active Directory
    No content preview  ( 11 min )
    Technical Advisory: Espressif Systems - ESP32 BluFi Reference Application Vulnerabilities
    No content preview  ( 7 min )
    NCLoader
    No content preview  ( 6 min )
    Lights, Camera, HACKED! An insight into the world of popular IP Cameras
    No content preview  ( 13 min )
    The Shellcoder’s Handbook: Discovering and Exploiting Security Holes, 2nd Edition
    No content preview  ( 6 min )
    Jenkins Plugins and Core Technical Summary Advisory
    No content preview  ( 7 min )
    GSM/GPRS Traffic Interception for Penetration Testing Engagements
    No content preview  ( 18 min )
  • Open

    Update: oledump.py Version 0.0.80
    This is a YARA bug fix version. oledump_V0_0_80.zip (http)MD5: E48706848C1F7C008A98369E69CDBE5CSHA256: 3EB5835CD5F41ABE16CD97852B6321C20CE1077CE56F4FFA1398CC154E239151  ( 11 min )

  • Open

    Update: zipdump.py Version 0.0.32
    This is a YARA bug fix version. zipdump_v0_0_32.zip (http)MD5: BBA5F10230A1E2E27EDD7578E947EB6CSHA256: 5E012F5F06049AD3C9A8CB0AD16F90C2EB255AFFA68E124B9E656EEE9A131774  ( 11 min )

  • Open

    Update: rtfdump.py Version 0.0.13
    This is a YARA bug fix version. rtfdump_V0_0_13.zip (http)MD5: 0D8C3D74449C409332FD8DB9E0CBD39FSHA256: 640C557DF98B0B80BD0647264E049BF26D68ED93E51222FCAA893025C2EEDC0C  ( 11 min )

  • Open

    Check the Windows Server version to determine if an in-place upgrade to Server 2025 is supported
    Before upgrading to Windows Server 2025, check your existing Windows Server version to determine if an in-place upgrade is feasible. You can check the Windows version via the graphical user interface, Windows PowerShell, or the command prompt. Source
  • Open

    The dangers of web based messaging apps
    TL;DR Anyone with a web browser and access to your phone in an unlocked state could potentially set up persistent access to your secure messaging platforms (without needing to know […] The dangers of web based messaging apps first appeared on Pen Test Partners.  ( 8 min )
  • Open

    Update: pecheck.py Version 0.7.17
    This is a YARA bug fix version. pecheck-v0_7_17.zip (http)MD5: 2C1AEC3183C2E3A3FC45BD642C89716ASHA256: C4884736955BBE579A6EA0D9A0FB8B7D6457D031593FDF3E89B31CB88CDABFE0  ( 11 min )
  • Open

    It’s Dangerous to Go Alone: A Consensus-Driven Approach to SOC Metrics
    A blog about creating SOC metrics  ( 12 min )

  • Open

    What does Supports Images, Computer Use, and Prompt Caching mean in the VS code extensions Roo Code and Cline?
    Roo Code and Cline are popular AI-driven coding extensions for VS Code. Both assistants indicate whether they support Images, Computer Use, and Prompt Caching when selecting a model. In this post, I explain these model features and whether you need them when coding with AI assistance. Source
  • Open

    SonicWall Sonicos Versions 7.1.x and 8.0.x
    Bishop Fox staff identified a vulnerability in SonicWall SonicOS 7.1.x and 8.0.x that allowed them to cause an affected NSv virtual appliance to reboot by sending unauthenticated requests to specific API endpoints, resulting in a denial-of-service condition.  ( 6 min )
  • Open

    Fire In The Hole, We’re Breaching The Vault - Commvault Remote Code Execution (CVE-2025-34028)
    As we pack our bags and prepare for the adult-er version of BlackHat (that apparently doesn’t require us to print out stolen mailspoolz to hand to people at their talks), we want to tell you about a recent adventure - a heist, if you will. No heist story  ( 13 min )
  • Open

    Update: emldump.py Version 0.0.15
    This is a YARA bug fix version. emldump_V0_0_15.zip (http)MD5: 6D329CFCF3417518870D7096E51277E7SHA256: 5754B5F22D0BD10CBB29727C7CC4EC98407DDC920AD9F846587DE4F269279ABE  ( 11 min )
  • Open

    Visual Summary of SANS Cybersecurity Leadership Summit 2025
    SANS Cybersecurity Blog pertaining to a summary of the SANS Cybersecurity Leadership Summit 2025  ( 9 min )

  • Open

    Restrict and report logon hours for Active Directory accounts
    For security purposes, it may be beneficial to restrict Active Directory account logins to regular working hours. These logon times can be configured using the calendar widget in Active Directory Users and Computers (ADUC). However, PowerShell provides a more efficient and flexible alternative, particularly because it offers reporting capabilities that the graphical interface does not. Source
  • Open

    How MCP servers can steal your conversation history
    This post explains how malicious MCP servers can exploit the Model Context Protocol to covertly exfiltrate entire conversation histories by injecting trigger phrases into tool descriptions, allowing for targeted data theft against specific organizations.  ( 5 min )
  • Open

    Document My Pentest: you hack, the AI writes it up!
    Tired of repeating yourself? Automate your web security audit trail. In this post I'll introduce a new Burp AI extension that takes the boring bits out of your pen test. Web security testing can be a  ( 5 min )
  • Open

    Getting Shells at Terminal Velocity with Wopper
    This article introduces Wopper - a new NetSPI tool that creates self-deleting PHP files and automates code execution on WordPress using administrator credentials. The post Getting Shells at Terminal Velocity with Wopper appeared first on NetSPI.  ( 15 min )
  • Open

    Unallocated space analysis
    TL;DR Unallocated space retains remnants of deleted files, metadata, logs, caches, and other artefacts. This is useful if a user attempts to cover their tracks, delete files, reformat drives, or […] Unallocated space analysis first appeared on Pen Test Partners.  ( 8 min )
  • Open

    Update: basedump64.py Version 0.0.28
    This is a YARA bug fix version. base64dump_V0_0_28.zip (http)MD5: 19B560408531D0BCE4D90C4CF94FE6A6SHA256: 9A3734410A2054B8F93CB693C23F7AE475B3B79877FA2B9EC5E6DBCD05682D40  ( 11 min )
  • Open

    Running EZ Tools Natively on Linux: A Step-by-Step Guide
    A blog about installing and running EZ Tools on a Linux system  ( 16 min )

  • Open

    Quick Machine Recovery in Windows 11
    Quick Machine Recovery is a new Windows 11 2H24 feature that can restore Windows 11 devices that fail to boot. The new feature detects boot errors and automatically searches Microsoft’s continuously updated online database of known issues for solutions. IT admins can use Quick Machine Recovery to fix boot issues without requiring direct physical access to the machine. Source
  • Open

    Getting the Most Value Out of the OSCP: The Exam
    No content preview
  • Open

    New Pacu Module: Secret Enumeration in Elastic Beanstalk
    The post New Pacu Module: Secret Enumeration in Elastic Beanstalk appeared first on Rhino Security Labs.  ( 6 min )
  • Open

    Update: xorsearch.py Version 0.0.4
    This is a YARA bug fix version. xorsearch_v0_0_4.zip (http)MD5: 762F589E29847BF0CFE31FF0D38259BFSHA256: 52EFA3EC74A4F79081E320C572793153CD300501BE48760A28194F9624EAE053  ( 11 min )
  • Open

    Building and Leading Security Operations: The Infinite Quest
    A blog about leading a SOC  ( 15 min )

  • Open

    Docker Model Runner: Run AI models locally with Docker Desktop
    The Docker Model Runner is a beta feature available in Docker Desktop 4.40 for macOS that enables you to run open-source AI models, including DeepSeek, Llama, Mistral, and Gemma, locally on Macs with Apple Silicon (M1 to M4). Support for Windows with NVIDIA GPU acceleration is expected to be released by the end of April 2025. Source
  • Open

    Jumping the line: How MCP servers can attack you before you ever use them
    This post is about a vulnerability in the Model Context Protocol (MCP) called “Line Jumping,” where malicious servers can inject prompts through tool descriptions to manipulate AI model behavior without being explicitly invoked, effectively bypassing security measures designed to protect users.  ( 5 min )
    Kicking off AIxCC’s Finals with Buttercup
    Trail of Bits’ Cyber Reasoning System “Buttercup” is competing in DARPA’s AI Cyber Challenge Finals, which now features increased budgets, multiple rounds, diverse challenge types, and the ability to use custom AI models.  ( 5 min )

  • Open

    Sneak peek: A new ASN.1 API for Python
    We’re working on integrating an ASN.1 API into PyCA Cryptography, built on top of the same Rust ASN.1 implementation already used by Cryptography’s X.509 APIs.  ( 6 min )
  • Open

    Add web search to any GitHub Copilot model – Install Tavily MCP server in VS Code on Windows
    LLMs' knowledge cutoff date is a significant issue, often resulting in outdated responses. Some frontier models can browse the web, but they frequently skip this ability because they think they can handle things on their own. Bringing in an MCP server that can search the web helps the AI stay updated and assist it when struggling with a problem. Tavily is a research search engine designed to summarize online content for AI models. In this post, I will guide you through installing the Tavily MCP server on Windows. Installing on a Mac follows a similar process. Source

  • Open

    Install Microsoft Playwright MCP server in VS Code for AI-powered-browser automation in GitHub Copilot Agent Mode
    Playwright is an open-source framework by Microsoft for automating web browsers to perform end-to-end testing, scraping, and UI interactions across Chromium, Firefox, and WebKit. The Playwright MCP server lets AI agents like GitHub Copilot control a web browser using Playwright’s automation capabilities. Microsoft introduced support for MCP in Visual Studio Code 1.99 (March 2025), enabling tools like the Copilot Agent to connect with external services. In this post, I explain how to install the Microsoft Playwright MCP server in VS Code for the GitHub Copilot Agent. Source
  • Open

    Crisis Management – Beacon in the Storm
    This entry is part 4 in the series of improving your Ransomware readiness Continuing our series of blog posts on Ransomware and Incident Response (Part1, Part2, Part3) and following up on the recent discussion about top management preparation (ManagementPreparation), its time to consider having an effective Crisis Management process in place. At NVISO we like … Continue reading Crisis Management – Beacon in the Storm →  ( 12 min )
  • Open

    Mitigating ELUSIVE COMET Zoom remote control attacks
    This post describes a sophisticated social engineering campaign using Zoom’s remote control feature and provides technical solutions to protect organizations against this attack vector.  ( 8 min )
  • Open

    Building a Better OT Ransomware Response Plan: A Simple Framework for ICS Environments
    A blog summarizing SANS's latest white paper on developing OT Ransomware playbooks  ( 14 min )

  • Open

    The SQL Server Crypto Detour
    One of the things that I love about my role at SpecterOps is getting to dig into various technologies and seeing the resulting research being used in real-time. This post will explore one such story of how I was able to go from a simple request of recovering credentials from a database backup, to reverse engineering how SQL Server encryption works, finding some new methods of brute-forcing database encryption keys.. and finally identifying a mistake in ManageEngine’s ADSelfService product which allows encrypted database backups to reveal privileged credentials.  ( 7 min )
  • Open

    The Windows Registry Adventure #6: Kernel-mode objects
    @import url(https://themes.googleusercontent.com/fonts/css?kit=4mNYFHt_IKFsPe52toizHz0e5qzIIUg9OvSRGeMDk3I);.lst-kix_404916xkl9yq-4>li:before{content:"\0025cb "}ul.lst-kix_617gqi1nmysw-0{list-style-type:none}.lst-kix_4j4spo1gm828-8>li:before{content:"\0025a0 "}.lst-kix_twe3knjlgokg-1>li:before{content:"\0025cb "}.lst-kix_twe3knjlgokg-3>li:before{content:"\0025cf "}.lst-kix_404916xkl9yq-1>li:before{content:"\0025cb "}.lst-kix_404916xkl9yq-5>li:before{content:"\0025a0 "}.lst-kix_twe3knjlgokg-2>li:before{content:"\0025a0 "}.lst-kix_twe3knjlgokg-6>li:before{content:"\0025cf "}.lst-kix_404916xkl9yq-0>li:before{content:"\0025cf "}.lst-kix_404916xkl9yq-8>li:before{content:"\0025a0 "}.lst-kix_4j4spo1gm828-4>li:before{content:"\0025cb "}.lst-kix_twe3knjlgokg-7>li:before{conten…  ( 70 min )
  • Open

    Group Policy changes: Windows 11 compared to Windows 10
    Since Group Policy changes remain a cornerstone of centralized Windows system management, admins should know which settings have been introduced or changed before an OS upgrade. Windows 11 adds not only policies for its latest features but also extends configuration options for many existing components. Source
  • Open

    A Dark Reading Panel - "The Promise and Perils of AI: Navigating Emerging Cyber Threats"
    This video showcases leading voices in cybersecurity explaining their examinations into how AI is simultaneously transforming cyber defense and supercharging attacker capabilities. Together, they explored how GenAI is reshaping the threat landscape and what security leaders must do to adapt.  ( 7 min )
  • Open

    Quickpost: Testing The Capacity Of My New Power Bank
    I bought a new power bank (Anker PowerCore 533, capacity 10.000 mAh 36 Wh, 30 Watt Power Delivery) and did some tests that I’m summarizing here. Charging it with a generic USB C charger capable of delivering 20 W PD required 46,979 Wh. That’s measured on the 230V side, thus including the loss in the […]  ( 13 min )

  • Open

    CVE-2025-21299: Unguarding Microsoft Credential Guard
    Learn more about the January 2025 Patch Tuesday that addresses a critical vulnerability where Kerberos canonicalization flaws allow attackers to bypass Virtualization Based Security and extract protected TGTs from Windows systems. The post CVE-2025-21299: Unguarding Microsoft Credential Guard appeared first on NetSPI.  ( 16 min )
  • Open

    Meet Burp Suite DAST: A clearer name for the industry's leading DAST solution
    Burp Suite Enterprise Edition has a new name: Burp Suite DAST. This new name better reflects what the product truly is: the most accurate, scalable solution for automated dynamic application security  ( 4 min )
  • Open

    Install an MCP server for GitHub Copilot in VS Code
    In March 2025, the release of VS Code version 1.99 introduced support for Anthropic's Model Context Protocol (MCP) in GitHub Copilot's Agent Mode. This open standard is now backed by leading AI companies such as Google, Amazon, Microsoft, and OpenAI. MCP provides a standardized framework that allows AI models to interact with external tools and data sources. In this post, I will guide you on how to install, start, stop, activate, and deactivate MCP servers. You will also learn to configure settings in mcp.json and settings.json, as well as import MCP servers from Claude Desktop, Cline, and Roo Code. Source
  • Open

    Not everything in a data leak is real
    TL;DR Data breaches make the headlines usually because of the sheer volume of data Research shows that often the volume of data is falsely inflated How forensics experts can spot […] Not everything in a data leak is real first appeared on Pen Test Partners.  ( 6 min )
  • Open

    Update: xorsearch.py Version 0.0.3
    I added option –verbose to visualize generated YARA rules. xorsearch_v0_0_3.zip (http)MD5: 394557EDD88EF9862ACC97D15A2308A3SHA256: D8FE6914F25FEC4E589A3F3EF7C30F8281C0B918D9254B8AEB2322D2BB8DAE36  ( 11 min )
  • Open

    Network Security Basics: Connecting Safely – Part 5 of 5 of the Terminal Techniques for You (TTY): Making Linux Security Accessible Blog Series
    A blog explaining Linux network security basics  ( 24 min )

  • Open

    Configure DNSSEC on Windows Server
    DNSSEC is a security standard that protects the Domain Name System by ensuring only authorized servers can respond to DNS queries. Microsoft's DNS server has supported DNSSEC zone signing for some time. However, to take full advantage of DNSSEC, client systems must also be configured, typically via Group Policy, to request and validate signed responses. Source
  • Open

    Update: xorsearch.py Version 0.0.2
    This is a rewrite of xorsearch.py, an implementation of XORsearch.exe in Python. xorsearch_v0_0_2.zip (http)MD5: 4AA44E14060B461405AD670AE20D4AACSHA256: F452BC239664A1516070D79596C2FC5238963833440C66CD77DC8892C30A3D0D  ( 11 min )

  • Open

    Overview of Content Published in March
    Here is an overview of content I published in March: Blog posts: Update: zoneidentifier.exe Version 0.0.2 Update: oledump.py Version 0.0.79 Update: 1768.py Version 0.0.23 Update: pdfid.py Version 0.2.10 Update: pdf-parser.py Version 0.7.11 Update: xmldump.py Version 0.0.10 Update: zipdump.py Version 0.0.31 Quickpost: Electrical Power & Mining: Dissipated Heat SANS ISC Diary entries: Wireshark 4.4.5 Released Mark […]  ( 12 min )

  • Open

    ELFDICOM: PoC Malware Polyglot Exploiting Linux-Based Medical Devices
    A high severity vulnerability in DICOM, the healthcare industry’s standard file protocol for medical imaging, has remained exploitable years after its initial disclosure. The flaw enables attackers to embed malicious code within legitimate medical image files. While previous research demonstrated this vulnerability’s impact on Windows-based medical systems, Praetorian’s new proof of concept, ELFDICOM, extends the […] The post ELFDICOM: PoC Malware Polyglot Exploiting Linux-Based Medical Devices appeared first on Praetorian.  ( 21 min )
  • Open

    Build your own natural language interface for PowerShell using the Azure OpenAI API
    This article presents a PowerShell script leveraging the Azure OpenAI API, enabling you to execute PowerShell commands using natural language. A key benefit compared to comparable AI tools like ShellGPT is the ability to customize the script. Source
  • Open

    Are Ransomware Victims Paying Less? Insights from the Latest Stay Ahead of Ransomware Live Stream
    A blog summarizing SANS's April Stay Ahead of Ransonware Live Stream  ( 12 min )
    FOR508 Evolves as Threat Hunting Shifts In-House
    A blog about the update to the SANS FOR508 course  ( 11 min )

  • Open

    You asked, we answered: Q&A from The Future of AppSec webinar
    When we wrapped up our biggest-ever webinar, The Future of AppSec: PortSwigger’s Vision, the conversation was far from over. With thousands of security professionals tuning in live, the questions came  ( 6 min )
  • Open

    EventSentry v5.2: Enhanced security, inventory management & threat detection
    EventSentry v5.2 brings powerful new security and monitoring enhancements, including compromised password checking in ADMonitor, local inventory visibility for file shares and user groups, and centralized Sysmon management. Additional upgrades like process tracking improvements, spoof detection, and threat scoring help security teams detect threats more effectively. Source

  • Open

    CVE-2025-27590 – Oxidized Web: Local File Overwrite to Remote Code Execution
    Learn about a critical security vulnerability (CVE-2025-27590) in Oxidized Web v0.14 that allows attackers to overwrite local files and execute remote code execution. The post CVE-2025-27590 – Oxidized Web: Local File Overwrite to Remote Code Execution appeared first on NetSPI.  ( 13 min )
  • Open

    AkiraBot | AI-Powered Bot Bypasses CAPTCHAs, Spams Websites At Scale
    AkiraBot uses OpenAI to generate custom outreach messages to spam chat widgets and website contact forms at scale.  ( 29 min )
  • Open

    GitHub Copilot Agent mode vs. Ask and Edit mode in VS Code
    In Visual Studio Code release 1.99, Microsoft introduced GitHub Copilot’s Agent mode, a feature that closely resembles functionalities previously offered by Cursor, Cline, and Roo Code. Agent mode lets Copilot examine the codebase, find relevant files, make edits, and autonomously run and debug code. In this post, I’ll compare Agent mode with Ask and Edit mode and outline how Agent mode facilitates vibe coding—the automation of writing code. Source
  • Open

    Introducing a new section on snapshot fuzzing for kernel-level testing in the Testing Handbook
    Snapshot Fuzzing enables security engineers to effectively test software that is traditionally difficult to analyze, such as kernel-level software (though the technique is not limited to such software). Whether you’re auditing drivers or other kernel-mode components, including antivirus software, snapshot fuzzing provides a robust way to discover critical vulnerabilities. Consult our new Testing Handbook section for a walkthrough on how to conduct snapshot fuzzing on your system.  ( 2 min )

  • Open

    The Cost Savings of Fixing Security Flaws in Development
    No content preview  ( 7 min )

  • Open

    A New Approach to Proving Cybersecurity Value (That Isn’t ROI)
    In this blog, we are excited to announce our white paper on Return on Mitigation (RoM), a framework we designed to quantify the financial impact of security programs in a way that speaks to business leaders.  ( 6 min )
    Celebrating 10 Years of Partnership: Snap and HackerOne Reach $1M in Bounties
    At Snap, security is more than a priority—it’s a core mission. Over the past decade, Snap has partnered with HackerOne to build and sustain a robust bug bounty program. This collaboration has led to major milestones, including paying security researchers over $1M in bounties. To celebrate this achievement and their 10-year partnership, we spoke with Jim Higgins, Snap's Chief Information Security Officer, Vinay Prabhushankar, Snap’s Security Engineering Manager, and Ilana Arbisser, Snap’s Privacy Engineer.

  • Open

    Women@ Kicks Off the Year with a Vision Board Event
    No content preview  ( 4 min )

  • Open

    Gain Actionable, Data-backed Insights with HackerOne Recommendations
    What if your security program could self-optimize: analyze trends, identify weak points, and proactively propose actionable steps to strengthen defenses? With HackerOne Recommendations, it can.  ( 5 min )

  • Open

    Welcome, Hackbots: How AI Is Shaping the Future of Vulnerability Discovery
    What are Hackbots and how are they impacting vulnerability discovery and the researcher community?  ( 6 min )

  • Open

    DORA Compliance Is Here: What Financial Entities Should Know
    The new DORA regulation: everything your organization needs to know about its impact and how to comply.  ( 5 min )

  • Open

    Protecting Critical Infrastructure: A Tale of Two National Cybersecurity Strategies
    The term “special relationship,” coined by Winston Churchill, describes the close, longstanding alliance between the United States and the United Kingdom. It has been applied to cooperation during war, to trade and commerce, and even to intelligence sharing. That special relationship has clearly influenced the two nations’ recent policy papers on national cybersecurity. The U.K. […] The post Protecting Critical Infrastructure: A Tale of Two National Cybersecurity Strategies appeared first on Synack.  ( 7 min )

  • Open

    Scoping Adventures: How to Get the Most Out of Your Synack Pentesting
    Scoping Adventures is a series of blogs about some of the more interesting penetration tests that the Synack Customer Success teams have worked on over the last few months. Each blog outlines how we engage with the client to achieve the best results from a pentest. Pentesters love colors—red, blue, purple, black, white and grey […] The post Scoping Adventures: How to Get the Most Out of Your Synack Pentesting appeared first on Synack.  ( 11 min )

  • Open

    Applying Strategic Thinking in Your Pentesting Program
    The Synack Platform & Five Pillars of Strategic Pentesting Why You Need to Think Strategically It’s no great revelation that tactics, techniques, and procedures utilized by nefarious hackers hacking activities are evolving on a daily basis. In 2022, 18,828 common vulnerabilities and exposures (CVEs) were published. At the same time, organization attack surfaces are expanding. […] The post Applying Strategic Thinking in Your Pentesting Program appeared first on Synack.  ( 7 min )

  • Open

    The U.S. has a new cybersecurity strategy. What’s next for CISOs?
    One week ago, the Biden administration unveiled its long-awaited U.S. National Cybersecurity Strategy, with an eye toward centralizing government cyber resources and holding IT vendors more accountable for their digital defenses. Now that the ink is dry on the 35-page document, top officials like Acting National Cyber Director Kemba Walden are busy putting it into […] The post The U.S. has a new cybersecurity strategy. What’s next for CISOs? appeared first on Synack.  ( 7 min )
2025-05-09T00:53:56.139Z osmosfeed 1.15.1