Microsoft Patch Tuesday, April 2017

April Patch Tuesday is here and, like the change of the seasons, this release comes with changes in ...

Read More

Understanding and Discovering Open Redirect Vulnerabilities

One of the most common and largely overlooked vulnerabilities by web developers is Open Redirect ...

Read More

And Then? Where is the Risk with Steganography?

In the previous posts, Steganography... what is that? and Steganalysis, the Counterpart of ...

Read More

Protecting Yourself from MongoDB Ransomware

In the realm of malware, ransomware has been king for the last few years, compromising unsecured ...

Read More

Exploiting Privilege Escalation in Serv-U by SolarWinds

I was recently working on an external network penetration test where I identified a new ...

Read More

Authentication and Encryption in PAS Web Shell Variant

Introduction During a recent incident response case, we were tasked with discovering the point of ...

Read More

Database Security Knowledgebase Update 5.12

This month's update for Database Security Knowledgebase is now available. Knowledgebase version ...

Read More

Hey Buddy, Can You Spare a Log? Adventures in Log-Based Threat Hunting

Introduction

Read More

Microsoft Patch Tuesday, March 2017

We knew that the Microsoft's Valentine's gift to cancel Patch Tuesday on February 14th was only ...

Read More

Undocumented Backdoor Account in DBLTek GoIP

Trustwave recently reported a remotely exploitable issue in the Telnet administrative interface of ...

Read More

Hanz Ostmaster’s revenge: An SSL Validation issue

Why would I title a blog post with the name 'Hanz Ostmaster'? Don't worry, it's not some new named ...

Read More

Unauthenticated Backdoor Access in Unanet

The default configuration of the Unanet web application has a backdoor that can allow ...

Read More

Database Security Knowledgebase Update 5.11

This month's update for Database Security Knowledgebase is now available.

Read More

Underground Scams: Cutting the Head Off a Snake

Shortly after publishing our post about Terror EK, "King Cobra" (a Twitter account that we ...

Read More

CVE-2017-5521: Bypassing Authentication on NETGEAR Routers

Home routers are the first and sometimes last line of defense for a network. Despite this fact, ...

Read More

SVG Files Are Not As Benign As It May Seem

Bad guys are getting quite creative trying to evade spam filters and antivirus scanners. Last week, ...

Read More

Creating the ModSecurity v3 IDS connector as part of Google Summer of Code

A note from the Trustwave Spiderlabs ModSecurity team:

Read More

Two Privilege Escalation Vulnerabilities in McAfee Security Scan Plus

This post will discuss two separate Local Privilege Escalation vulnerabilities in the McAfee ...

Read More

Is ModSecurity’s SecRules Turing Complete?

Have you ever seen a rule for ModSecurity? They may look similar to the following:

Read More

Operation Grand Mars: a comprehensive profile of Carbanak activity in 2016/17

The Trustwave SpiderLabs team has been actively tracking a malicious campaign conducted by the ...

Read More

Microsoft Patch Tuesday, January 2017

It's everyone's favorite Patch Tuesday, January's Patch Tuesday. Historically January has always ...

Read More

Terror Exploit Kit? More like Error Exploit Kit

Q: What does it take to create a simple, yet fully functioning exploit kit?

Read More

Steganalysis, the Counterpart of Steganography

In my last blog post I discussed the art of embedding secret messages in any file so that only the ...

Read More

Raiding the Piggy Bank: Webshell Secrets Revealed

Introduction

Read More

Microsoft Patch Tuesday, December 2016

December's Patch Tuesday is here to greet you with the pleasant tidings of patches for all of your ...

Read More

A Backdoor in Skype for Mac OS X

Trustwave recently reported a locally exploitable issue in the Skype Desktop API Mac OS-X which ...

Read More

New Carbanak / Anunak Attack Methodology

In the last month Trustwave was engaged by multiple hospitality businesses for investigations by an ...

Read More

OWASP Core Rule Set 3.0.0 (Final) release

The OWASP Core Rule Set (CRS) team is excited to announce the immediate availability of the OWASP ...

Read More