Reading between the lines: Harvesting Credit Cards from ISO8583-1987 Traffic

Having investigated cardholder data security breaches for a few years now, I have noticed changes ...

Read More

iOS Application Security: Top 50 Free iPad Apps - The View From The Top Isn’t Much Better [Part 1 of 2]

Hello. I'm Tom Neaves. I recently joined SpiderLabs as a Senior Security Consultant based out of ...

Read More

Connecting the Dots w/ PenTest Manager

We are evolving how the penetration testing industry reports vulnerabilities. Traditional PDF ...

Read More

“Catch Me If You Can” Trojan Banker Zeus Strikes Again (Part 2 of 5)

This is the second blog in this series of blogs. The previous blog provided a general overview of ...

Read More

HULK vs. THOR - Application DoS Smackdown

SpiderLabs Research Team Contributions from:

Read More

[Honeypot Alert] Inside the Attacker's Toolbox: Botnet Web Attack Scripts

Have you ever wondered what script/code/tool was behind the automated web attacks that you see in ...

Read More

About me, myself and BeEF

Hello followers of SpiderLabs Anterior.

Read More

Too XXE For My Shirt

Until tonight, I'd never gotten a chance to try an xml external entity (XXE) attack. Earlier, I was ...

Read More

“Catch Me If You Can” Trojan Banker Zeus Strikes Again (Part 4 of 5)

This is the fourth part in a series of blogs. The prior blogs describe the technical details of the ...

Read More

“Catch Me If You Can” Trojan Banker Zeus Strikes Again (Part 1 of 5)

In the next series of blogs we will describe in detail an attack from one of the most sophisticated ...

Read More

It Takes Two to Tango (myself, and your unprotected file share)

BananaStand learned from last time (to see last time, go here ). Systems were patched, ACL's were ...

Read More

Bypass Vulnerabilities in Squid and McAfee Web Access Gateway

About two weeks ago, a Brazilian security researcher by the name of Gabriel Menezes Nunes released ...

Read More

Microsoft Patch Tuesday: Help Is On The Way!

This may sound a bit odd but "nosteve" who usually gives his take on the patch Tuesday release is ...

Read More

THOTCON 0x3 - Hacker Brew Contest

This year's instantiation of the THOTCON hacking conference issued a unique challenge:

Read More

TWSL2012-004: Multiple Vulnerabilities in Zen Cart

The SpiderLabs team at Trustwave published a new advisory yesterday, which details multiple ...

Read More

PHP-CGI Exploitation by Example

Late last week, a vulnerability in PHP-CGI was disclosed, which allows all sorts of bad for folks ...

Read More

[Honeypot Alert] (UPDATE) Active Exploit Attempts for PHP-CGI Vuln

UPDATE - we have received more exploit attempt details from web hosting provider DreamHost. Thanks ...

Read More

A Wild Exploit Kit Appears... Meet RedKit

During our research we have recently encountered a new private exploit kit. The developers behind ...

Read More

RedKit Payload - Binary Fun

Before I jump into this blog post, I'd like to point out some interesting developments with the ...

Read More

Recent Mass SQL Injection Payload Analysis

There have been a number of mass SQL Injection campaigns targeting ASP/ASP.Net/MS-SQL sites over ...

Read More

Update from Trustwave SpiderLabs EMEA, London

It was a hectic week in London. In case you hadn't heard its was InfoSec Europe week, but we were ...

Read More

Brazilian Banking Malware: Pay Your Bill Slacker!

I recently got wind of an interesting little sample that I believe originated as part of a ...

Read More

Winning! PenTest Manager pwns SC Europe Innovation Award

We Won! :-) Thanks to all the hard work of the Trustwave's Engineering teams, IT, SpiderLabs, and ...

Read More

WordPress 3.3.2 Addresses Setup XSS Vulnerabilities

Back in January we released a security advisory for WordPress, which included four vulnerabilities ...

Read More

Pwning a Spammer's Keylogger

Recently, while scrounging around our spam traps, I spotted this ordinary piece of malicious spam. ...

Read More

Once Again Cutwail Spam Campaign Ends Up In Phoenix Exploit Kit

In the past few months, a certain cybercrime group operates a large stable malware infrastructure, ...

Read More

Come and Join Us at InfoSecurity

This week we will be presenting and speaking at InfoSecurity, Europe's No.1 Information Security ...

Read More

TWSL2012-012: Cross-Site Scripting Vulnerability in Support Incident Tracker

Trustwave SpiderLabs has published a new advisory today for a reflective Cross-Site Scripting ...

Read More