Rapidly evolving IoT malware EnemyBot now targeting Content Management System servers and Android devices
May 26, 2022 | Ofer Caspi
Executive summary LevelBlue Labs™ has been tracking a new IoT botnet dubbed ...
Interactive Phishing: Using Chatbot-like Web Applications to Harvest Information
May 19, 2022 | Adrian Perez
Phishing website links are commonly delivered via email to their respective ...
PwnFox - An IDOR Hunter's Best Friend
May 13, 2022 | Adeeb Shah
Maybe I’m a bit late to the game on this one, but I recently discovered PwnFox ...
Trustwave’s Action Response: F5 BIG-IP Vulnerability (CVE-2022-1388)
May 11, 2022 | SpiderLabs Researcher
Trustwave SpiderLabs is tracking a new critical-rated vulnerability ...
Analysis on recent wiper attacks: examples and how wiper malware works
May 02, 2022 | Fernando Martinez
Executive summary 2022 has experienced an increase in the number of wiper ...
Stormous: The Pro-Russian, Clout Hungry Ransomware Gang Targets the US and Ukraine
April 29, 2022 | Trustwave SpiderLabs
May 2 Stormous update: The Trustwave SpiderLabs team has noted Stormous’ ...
Tough Times for Ukrainian Honeypot?
April 15, 2022 | Radoslaw Zdonczyk
Intro We've recently been inundated with news of increased cyberattacks and a ...
Java Spring vulnerabilities
April 07, 2022 | Fernando Martinez
This blog was written jointly with Eduardo Ocete. Executive summary Several ...
Trustwave’s Action Response: CVE-2022-22965 and CVE-2022-22963
March 31, 2022 | SpiderLabs Researcher
Update 4/1: This blog was updated to reflect the release of IDS and ModSecurity ...
Cyber Attackers Leverage Russia-Ukraine Conflict in Multiple Spam Campaigns
March 25, 2022 | Trustwave SpiderLabs
The Trustwave SpiderLabs email security team has been monitoring the ongoing ...
Trustwave’s Action Response: The Lapsus$ Hacker Group Shows Us the Importance of Securing the Digital Supply Chain
March 23, 2022 | Trustwave SpiderLabs
Update March 24: This blog has been updated to reflect the new information ...
Dissecting a Phishing Campaign with a Captcha-based URL
March 22, 2022 | Karla Agregado
In today’s environment, much of the population are doing their banking or ...
The Attack of the Chameleon Phishing Page
March 16, 2022 | Homer Pacag
Recently, we encountered an interesting phishing webpage that caught our ...
A Simple Guide to Getting CVEs Published
March 14, 2022 | Adeeb Shah Bobby Cooke
We were once newcomers to the security research field and one of the most ...
Bypassing MFA: A Pentest Case Study
March 11, 2022 | Adeeb Shah
When a company implements multifactor authentication, the organization is ...
Dark Web Insights: Evolving Cyber Tactics Aim to Impact the Russia-Ukraine Conflict
March 03, 2022 | Ziv Mador
Update: March 9: Additional phishing emails have been sighted by Trustwave ...
Trustwave’s Action Response: Russia-Ukraine Crisis – Defending Your Organization From Geopolitical Cybersecurity Threats
February 24, 2022 | SpiderLabs Researcher
Feb. 28 Update: The latest economic sanctions imposed upon Russia could inspire ...
From Stored XSS to Code Execution using SocEng, BeEF and elFinder CVE-2021-45919
February 08, 2022 | John Jackson
Summary A stored cross-site scripting vulnerability, tracked as CVE-2021-45919, ...
ServiceNow - Username Enumeration Vulnerability (CVE-2021-45901)
February 04, 2022 | Victor Hanna
During a recent engagement Trustwave SpiderLabs discovered a vulnerability ...
CVE-2020-0696 - Microsoft Outlook Security Feature Bypass Vulnerability
January 27, 2022 | Reegun Jayapaul
Summary: During an investigation of a malware campaign, I discovered that ...
Trustwave Action Response: Polkit Privilege Escalation Vulnerability - PwnKit (CVE-2021-4034)
January 26, 2022 | SpiderLabs Researcher
Summary of Trustwave Actions (updated 1/26/2022): Trustwave security and ...
BotenaGo strikes again - malware source code uploaded to GitHub
January 26, 2022 | Ofer Caspi
Executive summary In November 2021, LevelBlue Labs™ first published research on ...
Dark Web Recon: Cybercriminals Fear More Law Enforcement Action in the Wake of the REvil Takedown
January 21, 2022 | Ziv Mador
In the wake of the takedown of the REvil/Sodinokibi ransomware gang by the ...
Decrypting Qakbot’s Encrypted Registry Keys
January 13, 2022 | Lloyd Macrohon, Rodel Mendrez
Since the return of the Qakbot Trojan in early September 2021, especially ...
COVID-19 Phishing Lure to Steal and Mine Cryptocurrency
December 23, 2021 | Bernard Bautista
Recently, we observed a malware spam campaign leveraging the current COVID-19 ...
Holiday shopping? Get an amazing 75% discount offer? A case study on evaluating a special holiday sale
December 23, 2021 | Ofer Caspi
Executive summary Malicious actors always try to be creative and find new ways ...
Global outbreak of Log4Shell
December 16, 2021 | Santiago Cortes
Executive summary Log4Shell is a high severity vulnerability (CVE-2021-44228) ...
Trustwave's Action Response: Multiple Log4j Zero-Day Vulnerabilities
December 10, 2021 | SpiderLabs Researcher
Updates: Dec. 29: Updated to cover three additional CVEs: CVE-2021-4104, ...