Bloodletting the Arms Race: Using Attacker's Techniques for Defense

Submitted by Ziv Mador and Ryan Barnett

Read More

Gamut Spambot Analysis

In this blog post, we'll be describing the functionality of a spamming botnet which appears to have ...

Read More

Touchlogging Part 1 - iOS

Although there have been numerous articles posted, I thought I would write about my recent ...

Read More

SpiderLabs Radio: February 27, 2014

In this episode we talk about the Apple "gotofail" SSL vulnerability, SEA is still around and ...

Read More

Look What I Found: Pony is After Your Coins!

In our previous episode of "Look What I Found" we detailed our discovery of a humongous instance of ...

Read More

SpiderLabs Radio: February 20, 2014

In this episode we look at the new Linksys worm dubbed TheMoon, two new exploits target a 0 day ...

Read More

Internet Explorer Zero Day: CVE-2014-0322

Recently, several security vendors reported about a new IE 0day which affects version 9 and 10. The ...

Read More

ModSecurity Advanced Topic of the Week: Detecting Browser Fingerprint Changes During Sessions

This blog post will discuss a section from Recipe 8-5: Detecting Browser Fingerprint Changes During ...

Read More

FAQ: Pony Malware Payload Discovery

Our team's discovery of the spoils of yet another instance of Pony 1.9 has kept us busy the past ...

Read More

Responder 2.0 - Owning Windows Networks part 3

The power and flexibility of Responder has grown significantly over the past year. Responder is a ...

Read More

Wait a minute... that’s not a real JPG!

When attackers compromise a website and want to harvest credit cards, they need to either find ...

Read More

SpiderLabs Radio: February 13, 2014

In this episode we look at Facebook's open-sourcing of the Android crypto API "Conceal", more POS ...

Read More

“Reversing” Non-Proxy Aware HTTPS Thick Clients w/ Burp

A little over a month ago, I published a Metasploit auxiliary module for brute-forcing Cisco ASDM ...

Read More

Microsoft Patch Tuesday, February 2014

February's Patch Tuesday is back to business as usual after the light January release. This month's ...

Read More

JackPOS – The House Always Wins

A new point of sale (POS) malware family could be a jackpot for credit card thieves. I recently ...

Read More

The Keystone Rocks - Foundation Chips of Pentesting Tips Part 1

The knowledgebase of a penetration tester can be broadly split into two categories: Relevant ...

Read More

CVE-2014-0050: Exploit with Boundaries, Loops without Boundaries

In this article I will discuss CVE-2014-0050: Apache Commons FileUpload and Apache Tomcat ...

Read More

SpiderLabs Radio: February 7, 2014

In this episode I talk about a new Adobe zero day in Flash Player, the Chewbacca POS malware, a new ...

Read More

Microsoft Advance Notification for February 2014

***Update as of Monday, February 10, 2014***

Read More

Spammers Are Taking Advantage of Your Whitelists by Spoofing Legitimate Brands

***EDITOR'S NOTE: The content of this article does not make or imply any claims regarding the ...

Read More

SpiderLabs Radio: January 30, 2014

In this episode we look at a rash of gas pump credit card skimmers, the Syrian Electronic Army ...

Read More

Introducing ModSecurity Status Reporting

The Trustwave SpiderLabs Research team is committed to making ModSecurity the best open source WAF ...

Read More

ModSecurity Advanced Topic of the Week: HMAC Token Protection

This blog post presents a powerful feature of ModSecurity v2.7 that has been highly under-utilized ...

Read More

SpiderLabs Radio: January 23, 2014

In this episode I sit down with Grayson Lenik, a forensic expert for Trustwave SpiderLabs. We talk ...

Read More

10,000 Litecoins Worth $230,000 USD Were Stolen!

Newspapers, commentators and bloggers have lately been asking whether digital currencies, such as ...

Read More

Beware! Bats hide in your jQuery!

Injection of malicious code into JavaScript files is not new; however, we recently observed a steep ...

Read More

What Dirty Little Secrets You Find on eBay

So I do networking (computers and wifi things) at a number of security conferences (Thotcon & ...

Read More

SpiderLabs Radio: January 16, 2014

In this episode:

Read More