Death to PDF!
SpiderLabs customers are frustrated with PDF reports:
Read MoreMore and more, I find myself having to fight with highly segmented networks and ACL's. As a ...
Read MoreIn a previous blog post, we provided details of a DDoS attack tool called LOIC (Low Orbit Ion ...
Read MoreCuckoo Sandbox is an automated, open source, malware analysis system that started as a Google ...
Read MoreTrustwave SpiderLabs has published a new advisory today for multiple vulnerabilities discovered in ...
Read MoreRecently I released a tool called XMLmao, a configurable testbed for learning to exploit XPath ...
Read MoreOur web honeypots generated the following ModSecurity alert today:
Read MoreAs I'm sure many of you know, the rise of mobile-based malware has been on the rise for some time ...
Read MoreOur web honeypots have identified attempts to exploit CVE-2011-2505. OSVDB lists the vulnerabilty ...
Read MoreOur web honeypot logs picked up an attack aimed at exploiting the Is-human Wordpress Plugin Remote ...
Read MoreWhile there are many aspects of network pen testers that sets the good testers apart from the bad, ...
Read MoreThe SpiderLabs Research Team has identified an extensive scanning campaign which aims to enumerate ...
Read MoreThe statisticians over at the Patch Tuesday Farmer's Almanac are saying that 7 bulletins in January ...
Read MoreOur web server honeypot log analysis has picked up some targeted local file inclusion (LFI) attacks ...
Read MoreThreatPost had a news story today about PoC code that was released to the full disclosures ...
Read MoreAt the most recent Austin Hackers Association meeting I unveiled a project I've been working on for ...
Read MoreSlow-Read DoS Attack Background Another tweak in the ongoing "Slow" DoS attacks has emerged this ...
Read MoreLast Thursday, Microsoft released an out-of-band security patch (MS11-100) which includes a fix for ...
Read MoreThe SpiderLabs Research Team has identified active scanning for the phpThumb() 'fltr[]' Parameter ...
Read MoreWe have identified active scanning for the recent Plone and Zope Remote Command Execution ...
Read MoreThe Spiderlabs team at Trustwave published a new advisory for a Cross-Side-Scripting (XSS) found in ...
Read MoreThe Spiderlabs team at Trustwave published a new advisory for a authentication bypass finding found ...
Read MoreWhile reviewing today's web honeypot logs, SpiderLabs Research identified two new attack variations.
Read MoreThe SpiderLabs Research Team is pleased to announce the ModSecurity OWASP Core Rule Set v2.2.3 ...
Read MoreWe have seen a number of scans probing for phpAlbum code execution vulns in our web honeypot logs:
Read MoreWe just saw a recent post here on SpiderLabs Anterior about one of mostly used functionalities used ...
Read MoreThroughout the past decade, there has been a substantial increase in mobile device usage. From ...
Read More