ModSecurity Regular Expressions and Disputed CVE-2020-15598

September 14, 2020 | SpiderLabs Researcher

ModSecurity is an open-source Web Application Firewall (WAF) engine maintained ...

Blackhole Exploit Kit v2

September 14, 2020 | Daniel Chechik

A few days ago a new version of THE most common exploit kit was released. ...

RATs and Spam: The Node.JS QRAT

August 24, 2020 | Diana Lopera

The Qua or Quaverse Remote Access Trojan (QRAT) is a Java-based RAT that can be ...

SpiderLabs Capture the Flag 2020 Results

August 21, 2020 | Radoslaw Zdonczyk, Charles Hamilton

From SSRF to Compromise: Case Study

August 20, 2020 | Liam Somerville

Overview I think every penetration tester has a story about the one that got ...

IBM Db2 Shared Memory Vulnerability (CVE-2020-4414)

August 20, 2020 | Martin Rakhmanov

I’ve recently blogged about a shared memory vulnerability in Cisco WebEx ...

Close, but no Ragnar

August 19, 2020 | Daniel Spicer and Partha Alwar

Stroz Friedberg Incident Response Services has observed Ragnar Locker use ...

vBulletin Remote Code Execution (CVE-2020-7373)

August 18, 2020 | Manuel Nader

Last week, security researcher Amir Etemadieh (aka Zenoflex) disclosed that ...

Patch Tuesday, August 2020

August 12, 2020 | Karl Sigler

August's Patch Tuesday is here with 120 CVEs patched. That includes 100 rated ...

Playdate with Bots: Microsoft SQL Honeypots

August 11, 2020 | Vladimir Zakharevich

A good way to keep an eye on attackers and get insight on their techniques and ...

Microsoft Teams Updater Living off the Land

August 05, 2020 | Reegun Jayapaul

Introduction During this global pandemic COVID-19 situation, there has been an ...

Are You Really Scanning What You Think

July 28, 2020 | John Anderson

In a previous post we explored the importance of scanning hostnames instead of ...

ASUS Router Vulnerable to Fake Updates and XSS (CVE-2020-15498 & CVE-2020-15499)

July 23, 2020 | Martin Rakhmanov

Recently ASUS patched two issues I discovered in the RT-AC1900P router firmware ...

Lockscreen Ransomware Phishing Leads To Google Play Card Scam

July 22, 2020 | Homer Pacag

Email scammers always seem to invent new ways of trickery to gain cash from ...

Patch Tuesday, July 2020

July 14, 2020 | Karl Sigler

July's Patch Tuesday is here with another large list of CVEs. It includes 20 ...

Injecting Magecart into Magento Global Config

July 11, 2020 | Peter Evans, Rodel Mendrez

At the beginning of June 2020, we were contacted about a breach of a website ...

Hackers Leverage Cloud Platforms to Spread Phishing Under the Radar

July 03, 2020 | Simon Kenin

During April, amid the Covid-19 pandemic, Perception-Point wrote about a ...

Still Scanning IP Addresses You’re Doing it Wrong

July 02, 2020 | John Anderson

The traditional approach to a vulnerability scan or penetration test is to find ...

GoldenSpy Chapter 3: New and Improved Uninstaller

July 02, 2020 | Brian Hussey

Background: On June 25th, Trustwave SpiderLabs published our research on a ...

PhishINvite with Malicious ICS Files

July 01, 2020 | Diana Lopera

In an earlier blog entitled “Phishing in the Cloud”, we outlined that threat ...

GoldenSpy: Chapter Two – The Uninstaller 

June 30, 2020 | Brian Hussey

On June 25, 2020 Trustwave SpiderLabs published research showing that the ...

Adventures in ATM Hacking

June 30, 2020 | Bruno Oliveira

Intro Before this pandemic, Neil Burrows and myself (Bruno Oliveira) from ...

The Golden Tax Department and the Emergence of GoldenSpy Malware

June 22, 2020 | Brian Hussey

Trustwave SpiderLabs has discovered a new malware family, dubbed GoldenSpy, ...

Pillowmint: FIN7’s Monkey Thief

June 20, 2020 | Rodel Mendrez

In this blog, we take an in-depth technical look at Pillowmint malware samples ...

Copy-Paste Threat Actor in the Asia Pacific Region

June 19, 2020 | Reegun Jayapaul

Summary Australian Prime Minister Australian Prime Minister Scott Morrison ...

TrickBot Disguised as COVID-19 Map

June 18, 2020 | Diana Lopera

Cybercriminals are continuously exploiting the Coronavirus (COVID-19) pandemic. ...

Cisco WebEx Memory for the Taking: CVE-2020-3347

June 18, 2020 | Martin Rakhmanov

Overview Due to the global pandemic of COVID-19, there’s been an explosion of ...

Patch Tuesday, June 2020

June 09, 2020 | Karl Sigler

June's Patch Tuesday has crept upon us and while our minds may be elsewhere, ...