SpiderLabs Radio: May 30, 2014

May 31, 2014 | Admin

In this episode I talk about:

CVE-2014-2120 – A Tale of Cisco ASA “Zero-Day”

May 30, 2014 | Jonathan Claudius

A few months ago I was trying to PoC a known cross-site scripting vulnerability ...

Third-Party Auth Token Theft: The Big Picture

May 29, 2014 | David Byrne

Nothing sets the technical journalists abuzz like the prospect of a ...

Wireless Cameras and Webcams: Are You Being Watched?

May 27, 2014 | Admin

Trustwave SpiderLabs recently disclosed vulnerabilities in several models of ...

Java-based Malware Distributed Through Spam

May 22, 2014 | Rodel Mendrez

For the past few months, we've observed more spam with Java-based malware ...

SpiderLabs Radio: May 22, 2014

May 22, 2014 | Admin

In this episode I talk about:

2014 Trustwave Global Security Report Available Now

May 21, 2014 | Trustwave SpiderLabs

Mass Malicious PDF Email Campaigns from Cutwail

May 21, 2014 | Admin

Over the last two weeks we have noticed a high number of emails with PDF ...

Baby's first NX+ASLR bypass

May 20, 2014 | Dan Crowley

Recently, I've been trying to improve my skills with regards to exploiting ...

DEFCON 22 CTF Qualifiers Writeup

May 20, 2014 | Dan Crowley

Hi folks!

SpiderLabs Radio: May 15, 2014

May 15, 2014 | Admin

In this episode:

SpiderLabs Radio: May 8, 2014

May 10, 2014 | Admin

In this episode:

Microsoft Advance Notification for May 2014

May 08, 2014 | Robert Foggia

Tuesday, May 13 marks the next Microsoft security patch release. This release ...

Exploit Kit Roundup: Best of Obfuscation Techniques

May 07, 2014 | Anat (Fox) Davidi

The world of exploit kits is an ever-changing one, if you happen to look away ...

[Honeypot Alert] Open Flash Charts File Upload Attacks

May 06, 2014 | Admin

Our web honeypots picked up some increased scanning/exploit activity for the ...

Microsoft Internet Explorer 0-Day (CVE-2014-1776)

May 05, 2014 | Trustwave SpiderLabs

A zero-day vulnerability in Microsoft Internet Explorer, CVE-2014-1776, was ...

Detecting A Surveillance State - Part 4 Cellular Attacks

May 05, 2014 | Admin

This is the fourth and final post in my series of posts about state actor ...

SpiderLabs Radio: May 1, 2014

May 02, 2014 | Admin

In this episode:

ModSecurity Advanced Topic of the Week: JSON Support

May 02, 2014 | Ryan Barnett

Submitted by Felipe Costa and Ryan Barnett (SpiderLabs Research - ModSecurity ...

Lnk files in Email Malware Distribution

May 02, 2014 | Admin

Recently I have noticed more use of .lnk files used in malware distribution via ...

SpiderLabs Radio: April 24, 2014

April 25, 2014 | Admin

In this episode:

Privilege Escalation Vulnerability in Cisco ASA's SSL VPN

April 25, 2014 | Admin

Trustwave SpiderLabs security researcher Jonathan Claudius has discovered a ...

NetSupport Information Leakage Using Nmap Script

April 23, 2014 | David Kirkpatrick

NetSupport allows corporations to remotely manage and connect to PC's and ...

SpiderLabs Radio: April 17, 2014

April 18, 2014 | Admin

In this episode:

Trustwave Analysis of the April 2014 Oracle CPU for Databases

April 17, 2014 | Alex Kaluski

The 17th of April fell this week, which means it is Oracle Critical Patch ...

Announcing ModSecurity v2.8.0

April 16, 2014 | Ryan Barnett

SpiderLabs Radio: April 10, 2014

April 10, 2014 | Admin

In this episode I bid a fond farewell to Windows XP; Microsoft patches that RTF ...

Farewell to XP

April 09, 2014 | woodbusy

As Karl noted in his Patch Tuesday post, yesterday was the last day of support ...