SC Magazine Innovation Award Finalist - Trustwave SpiderLabs PenTest Manager

PenTest Manager, the cutting edge penetration test management and reporting platform used by ...

Read More

[Honeypot Alert] Joomla com_s5clanroster Local File Inclusion Attacks

Our web honeypots picked up some increased scanning for the following Exploit-DB vulnerability:

Read More

Australian Apple Store Customers Targeted by Phishers

Recently, we came across a phishing attack targeting Australian Apple Store customers. The phishing ...

Read More

Smart Meter Attacks: Old Vectors Die Hard

Much has been made of the recent attacks against a Puerto Rican utility's smart metering system, ...

Read More

TWSL2012-008: Multiple Vulnerabilities in Scrutinizer NetFlow sFlow Analyzer

Trustwave SpiderLabs has published a new advisory yesterday for multiple vulnerabilities found in ...

Read More

[Honeypot Alert] Zeroboard now_connect() Remote Code Execution Attacks

Our web honeypots recently identified attacks for CVE-2009-4834 which is a vulnerability within ...

Read More

RCE root in all current Samba versions

While perusing the change log for the release of SAMBA that was pushed out today a member of the ...

Read More

Microsoft Patch Tuesday: IE, Common Control, and Digitized Chuck Yeager

For those of you that remember Microsoft Works, today's update will be special for you. Finally, ...

Read More

PenTest Manager: Now with Secure File Transfer

PenTest Manager, the cutting-edge reporting tool created by Trustwave SpiderLabs to manage, track, ...

Read More

Hack Your Own Code: Advanced training for Developers

Mike Park and Marc Bown recently locked themselves in a conference room, working day and night on ...

Read More

ModSecurity Advanced Topic of the Week: Automated Virtual Patching using OWASP Zed Attack Proxy

Automated Virtual Patching using OWASP Zed Attack Proxy The SpiderLabs Research Team has added an ...

Read More

SpiderLabs Radio Podcast: March 2012

We have just released the SpiderLabs Radio March Edition. This show is packed with interviews from ...

Read More

Upcoming SpiderLabs Speaking Events - March / April 2012

At Trustwave SpiderLabs we encourage our team members to frequently perform their own research and ...

Read More

TWSL2012-005: Cross-Site Scripting Vulnerability in osCommerce Platform

Trustwave SpiderLabs has published a new advisory today for a Cross-Site Scripting vulnerability ...

Read More

A New Neighbor in Town: The Nuclear Pack v2.0 Exploit Kit

In the past few years, cybercriminals have been increasingly using exploit kits to spread malware. ...

Read More

[Honeypot Alert] Large Scale LFI Attack From Brazillian Domains

Our web sensors picked up a big uptick in Local File Inclusion (LFI) attacks today. We received ...

Read More

Dirty RAT Eats Nate's Banana

I've got a real treat for everyone today, as I received approval to blog about an interesting piece ...

Read More

LIKE, omg!

If you read this blog, you might have seen my earlier post regarding my configurable SQL injection ...

Read More

The Race for MS12-020

So if you missed our previous blog post on the MS Patch Tuesday earlier this week, or missed any of ...

Read More

[Honeypot Alert] Zen Cart 'admin/sqlpatch.php' SQL Injection Attacks

Read More

SpiderLabs T-Shirt Designs 2006-2011

Read More

Microsoft Patch Tuesday, March 2012: Beware the RDP's of March

Read More

[Honeypot Alert] More WordPress is_human Plugin Remote Command Injection Attack Detected

As we first noted in a previous Honeypot Alert Blog post, our web honeypots have again received ...

Read More

[Honeypot Alert] Status Report for February 2012

Monthly Web Honeypot Status Report We have received a tremendous amount of positive feedback on our ...

Read More

OWASP Virtual Patching Survey Results

In a previous blog post, we issued a call for assistance to help OWASP with a virtual patching ...

Read More

Detecting Brazilian Banking Trojans with Snort http_inspect

If you take a look at malware samples down here in Brazil, probably in most of Latin America they ...

Read More

Virtual Patch for Movable Types XSS (CVE 2012-1262)

My SpiderLabs Research colleague Jonathan Claudius recently identified an XSS flaw in the Movable ...

Read More

PIG - Finding Your Target Without Saying a Word

You see blogs, talks, presentations, and tutorials on how to break into boxes all the time. These ...

Read More