[Honeypot Alert] SQL Injection Scanning Targeting Joomla Plugins
The following SQL Injection attack payloads targeting Joomla components were identified in our web ...
Read MoreThe following SQL Injection attack payloads targeting Joomla components were identified in our web ...
Read MoreThe SpiderLabs podcast known as SpiderLabs Radio has gone through many different formats over the ...
Read MoreWe haven't come across many malicious PDF files recently in our spam traps, so when we found this ...
Read MoreOur web honeypots picked up some more XSS attacks today:
Read MoreDo you know when an attacker or security researcher successfully finds a Cross-site Scripting (XSS) ...
Read MoreI feel some compassion for those system administrators alongthe East Coast of the US this week. Big ...
Read MoreWhile CVE-2012-4969 isn't new, we are still curious about the various ways this vulnerability can ...
Read MoreMicrosoft has released its advance notification for next weeks Patch Tuesday updates.
Read MoreIt's a nice, sunny day in Cleveland, my friends. Tonight, after the votes are counted, including my ...
Read MoreResponder is a multi threaded tool that answers to IPv4 LLMNR (Link-local Multicast Name ...
Read MoreThe Trustwave SpiderLabs team has published a new advisory for multiple vulnerabilities in ...
Read MoreFor the past week, we've received a lot of reports of a worm that propagates through Skype known as ...
Read MoreLuiz Eduardo ( @effffn) and Rodrigo Montoro ( @spookerlabs ) have presented "Mobile Snitch -Devices ...
Read MoreHope you enjoyed last months light patch Tuesday with only two bulletins as this month we are right ...
Read MoreMicrosoft has released its Advanced Notification for October 2012. After last months release of ...
Read MoreI do a lot of Mobile Application Penetration testing for some of our largest clients. Mobile is the ...
Read MoreEach year Trustwave undergoes a rigorous testing process maintained by the PCI Security Standards ...
Read MoreYou may have seen the talk and demonstration by Cody Brocious that allows him to open an Onity ...
Read MoreModSecurity for Nginx ModSecurity for Nginx is a web server plug-in for the Nginx web server ...
Read MoreI have been asked this question more and more over the years as organizations are dealing with both ...
Read MoreEurope, Middle East and Africa consists of around 120 countries depending on the definition of each ...
Read MoreThe SpiderLabs Incident Response team worked a case earlier this year where previously unseen ...
Read MoreMy last two posts have touched on the privacy perspective in relation tomobile applications. This ...
Read MoreIn the web application penetration testing industry, Burp Suite is considered a must-have tool – it ...
Read MoreThis simple blog post was motivated by my desire to look at some mobile applications that I happen ...
Read MoreA couple of weeks ago, Citizen Lab announced the discovery of the mobile component to the ...
Read MoreAs a member of the Physical Security team here at SpiderLabs, some of my job responsibilities ...
Read More