Post-Soviet Bank Heists: A Hybrid Cybercrime Study
October 09, 2017
Today we are publishing a SpiderLabs Advanced Threat Report that details a ...
Introducing Burplay, A Burp Extension for Detecting Privilege Escalations
September 15, 2017 | SpiderLabs Pen Testing LAC
The seventh entry on the most recent OWASP Top 10 release (from 2013, due to ...
ModSecurity Web Application Firewall - Commercial Rules Update (3)
September 14, 2017 | Victor Hora
We have released new commercial rules for ModSecurity Web Application Firewall ...
ModSecurity version 3.0.0 first release candidate
August 30, 2017 | Victor Hora
Recently we announced the first release candidate for libModSecurity (also as ...
The Spam, JavaScript and Ransomware Triangle
August 29, 2017 | Dr. Fahim Abbasi
Authors: Dr. Fahim Abbasi and Nicholas Ramos
Cuckoo Linux Subsystem: Some Love for Windows 10
August 25, 2017 | Gerald Carsula
I normally use Linux for my malware analysis lab machine. But, recently, I got ...
Necurs Unleashed “Locky diablo” from Hell
August 23, 2017 | Nicholas Ramos
Over two days in early August (the 8th and 9th), amidst of the active ...
ModSecurity Web Application Firewall - Commercial Rules Update (2)
August 22, 2017 | Victor Hora
We have released new commercial rules for ModSecurity Web Application Firewall ...
Announcing ModSecurity version 2.9.2
August 09, 2017 | Felipe "Zimmerle" Costa
We recently released ModSecurity version 2.9.2. The release contains a number ...
Microsoft Patch Tuesday, August 2017
August 08, 2017
August's Patch Tuesday brings with it a relatively light month closing holes in ...
Chip Off the Old EMV
August 08, 2017 | Shawn Kanady
Recently, Jason Knowles of ABC 7's I-Team asked us, "What is the security risk ...
Tale of the Two Payloads – TrickBot and Nitol
August 04, 2017 | Rodel Mendrez
A couple of weeks ago, we observed the Necurs botnet distributing a new malware ...
Spammed JScript Phones Home To Download NemucodAES And Kovter
July 25, 2017 | Nicholas Ramos
Contributed by: Gerald Carsula, Rodel Mendez and Nicholas Ramos
ModSecurity Web Application Firewall - Commercial Rules Update (1)
July 13, 2017 | SpiderLabs Researcher
We have released new commercial rules for ModSecurity Web Application Firewall ...
Petya From The Wire: Detection using IDPS
July 13, 2017 | Bryant Smith
Most malware that traverses a network do so with specific indicators, some of ...
Microsoft Patch Tuesday, July 2017
July 11, 2017
July's Patch Tuesday brings patches for 54 CVEs, nearly half the number patched ...
A Computational Complexity Attack against Racoon and ISAKMP Fragmentation
July 10, 2017 | Neil Kettle
Trustwave recently reported a remotely exploitable computational complexity ...
Petya Ransomware: A glimpse of the past, the present, and the future
June 29, 2017 | Nicholas Ramos
Ransomware seem to be the trend now and this type of malware will no doubt ...
Elephone P9000 Lock Screen Lockout Bypass
June 29, 2017 | Jacob Wilkin
Brute force attacks against smartphones are not usually a viable attack vector. ...
0-Day Alert: Your Humax WiFi Router Might Be In Danger
June 28, 2017 | SpiderLabs Pen Testing LAC
Over the years WiFi Routers have been notoriously susceptible to simple ...
The Petya/NotPetya Ransomware Campaign
June 27, 2017 | SpiderLabs Researcher
This is an ongoing, emerging story and may be updated after posting.
ModSecurity version 3: Fuzzing as part of the QA
June 21, 2017 | Felipe "Zimmerle" Costa
The stability of any given project is often tracked by its maturity, which is ...
Minimalist Alina PoS Variant Starts Using SSL
June 19, 2017 | Rodel Mendrez
More than four years ago, we published a series of blogs discussing in-depth ...
ModSecurity Web Application Firewall - Commercial Rules Update
June 16, 2017 | SpiderLabs Researcher
We have just released new commercial rules for ModSecurity Web Application ...
KOVTER and CERBER on a One-Two Punch using Fake Delivery Notification
June 14, 2017 | Nicholas Ramos
We previously outlined a spam campaign that delivered FAKEGLOBE and CERBER ...
Microsoft Patch Tuesday, June 2017
June 13, 2017 | SpiderLabs Researcher
For the June 2017 Patch Tuesday Microsoft is releasing 97 CVEs, nearly double ...
The WannaCry Impact on Databases Trustwave Database Security Knowledgebase Special Update 5.15
June 02, 2017 | Lolita Chandra
WannaCry is a network worm that exploits a vulnerability in Microsoft's ...
FakeGlobe and Cerber Ransomware: Sneaking under the radar while WeCry
June 02, 2017 | Nicholas Ramos
Recently, we observed a constant influx of spam that distributes two ransomware ...