Scripting Metasploit using MSGRPC

While there are many aspects of network pen testers that sets the good testers apart from the bad, ...

Read More

[Honeypot Alert] Extensive 'setup.php' Scanning Detected

The SpiderLabs Research Team has identified an extensive scanning campaign which aims to enumerate ...

Read More

Microsoft Patch Tuesday (January 2012): Media Player and The BEAST

The statisticians over at the Patch Tuesday Farmer's Almanac are saying that 7 bulletins in January ...

Read More

[Honeypot Alert] Multiple Local File Inclusion Attacks

Our web server honeypot log analysis has picked up some targeted local file inclusion (LFI) attacks ...

Read More

ModSecurity Mitigations for ASP.NET HashTable DoS Vulnerability (CVE-2011-3414)

ThreatPost had a news story today about PoC code that was released to the full disclosures ...

Read More

Introducing SQLol

At the most recent Austin Hackers Association meeting I unveiled a project I've been working on for ...

Read More

ModSecurity Advanced Topic of the Week: Mitigation of 'Slow Read' Denial of Service Attack

Slow-Read DoS Attack Background Another tweak in the ongoing "Slow" DoS attacks has emerged this ...

Read More

Analyzing PDF Malware - Part 2

Where were we?

Read More

Virtual Patch for ASP.Net Forms Authentication Bypass Vulnerability (CVE-2011-3416)

Last Thursday, Microsoft released an out-of-band security patch (MS11-100) which includes a fix for ...

Read More

[Honeypot Alert] phpThumb() 'fltr[]' Parameter Command Injection Detected

The SpiderLabs Research Team has identified active scanning for the phpThumb() 'fltr[]' Parameter ...

Read More

[Honeypot Alert] Plone and Zope Remote Command Execution Detected

We have identified active scanning for the recent Plone and Zope Remote Command Execution ...

Read More

TWSL2011-019: Cross-Site Scripting Vulnerability in phpMyAdmin

The Spiderlabs team at Trustwave published a new advisory for a Cross-Side-Scripting (XSS) found in ...

Read More

TWSL2011-018: Authentication Bypass Vulnerability in IBM TS3100/TS3200 Web User Interface

The Spiderlabs team at Trustwave published a new advisory for a authentication bypass finding found ...

Read More

[Honeypot Alert] User Agent Field Arbitrary PHP Code Execution

While reviewing today's web honeypot logs, SpiderLabs Research identified two new attack variations.

Read More

Announcing Release of OWASP ModSecurity Core Rule Set v2.2.3

The SpiderLabs Research Team is pleased to announce the ModSecurity OWASP Core Rule Set v2.2.3 ...

Read More

[Honeypot Alert] phpAlbum PHP Code Execution Attacks

We have seen a number of scans probing for phpAlbum code execution vulns in our web honeypot logs:

Read More

BayThreat Follow-up: More About Mobile Devices and Privacy

We just saw a recent post here on SpiderLabs Anterior about one of mostly used functionalities used ...

Read More

Mobile Device Location Tracking, and Why It Matters

Throughout the past decade, there has been a substantial increase in mobile device usage. From ...

Read More

[Honeypot Alert] Awstats Command Injection Scanning Detected

Issue Detected Our daily web honeypot analysis has detected an increase in scanning looking for ...

Read More

Microsoft Patch Tuesday, December 2011

This Patch Tuesday, there are 3 new Critical and 10 new Important Bulletins. With this many ...

Read More

[Honeypot Alert] WordPress/Joomla/Mambo SQL Injection Scanning Detected

Our web honeypot analysis today detected scanning looking for SQL Injection flaws in a number of ...

Read More

[Honeypot Alert] WordPress/Joomla/Mambo SQL Injection Scanning Detected

Our web honeypot analysis today detected scanning looking for SQL Injection flaws in a number of ...

Read More

[Honeypot Alert] Mass Joomla Component LFI Attacks Identified

Joomla Component LFI Vulnerabilities Joomla has hundreds of Controller components. Check out the ...

Read More

Trustwave Protections Deployed: MS11-083

Last week, it was Microsoft's Patch Tuesday! For November, Microsoft released one "critical" ...

Read More

Trustwave Protections Deployed: Duqu

Recent reports of the zero-day exploit found in the Win32k True Type Font Parsing engine and ...

Read More

NickiSpy.C - Android Malware Analysis Demo

Recently I got the chance to dig into a nice little piece of Android spyware, commonly known as ...

Read More

ModSecurity Advanced Topic of the Week: Commercial Rules Overview

As you may have heard, Trustwave recently announced the availability of commercial rules and ...

Read More

Interesting Authentication Bypass Vulnerabilities

Recently I've been writing a talk called "Authentication Bypass Zoo: Pwnage and Poetry 2" which ...

Read More