Google Android Focus Stealing Vulnerability Demo

Way back in August 2011, myself and Sean Schulte gave a presentation at DEF CON 19 called "This is ...

Read More

TWSL2011-013: Multiple Vulnerabilities in IceWarp Mail Server

The Spiderlabs team at Trustwave published a new advisory today which detail issues discovered in ...

Read More

Analyzing PDF Malware - Part 1

Background

Read More

Trustwave Releases New ModSecurity Rules and Support

ModSecurity is the most popular open source web application firewall (WAF) deployed today. We ...

Read More

Blinkie Lights howto by nosteve

At DEF CON 19, I showed a project that uses an LED matrix to display network sessions. The goal of ...

Read More

Advanced BNAT in the Wild

Just this week, we were asked to help out with some "TCP weirdness" that was identified out on a ...

Read More

ModSecurity Advanced Topic of the Week: Remote File Inclusion Attack Detection

Remote file inclusion (RFI) is a popular technique used to attack web applications (especially php ...

Read More

Morto: More than Meets the Eye

There's been a lot of talk the past week or so about Morto. For those unfamiliar or unaware, Morto ...

Read More

Implementing AppSensor Detection Points in ModSecurity

This is a follow-up to a previous blog post entitled "Real-time Application Profiling" that ...

Read More

Detecting Malice with ModSecurity: (Updated) CSRF Attacks

UPDATE - since this original post, we added new data manipulation capabilities to v2.6.0 with the ...

Read More

(Updated) Mitigation of Apache Range Header DoS Attack

Update After deeper research into the underlying vulnerability and analyzing customer traffic, ...

Read More

ModSecurity Advanced Topic of the Week: (Updated) Exception Handling

UPDATE - since this original post, we added new exception handling capabilities to v2.6.0 which are ...

Read More

What Do Bug Bounties Cover?

Over the past few days in the UK we have been bombarded with arguments and debates over the use of ...

Read More

ModSecurity Advanced Topic of the Week: Automated Virtual Patching Script

Automated Virtual Patching Example Script

Read More

ModSecurity Advanced Topic of the Week: Audit Log Searching with ModGrep

This is an updated section from my previous book Preventing Web Attacks with Apache and discusses a ...

Read More

Auto-BAHN: Using Smart phones to create emergency, ad hoc networks

Thomas Wilhelm, Sr. Security Consultant at Trustwave SpiderLabs, revealed a proof of concept this ...

Read More

TWSL2011-008: Focus Stealing Vulnerability in Android

The SpiderLabs team at Trustwave published a new advisory today, which details an issue identified ...

Read More

Regression Workaround for TWSL2011-007: The iOS SSL Validation Vulnerability (UPDATED)

Trustwave SpiderLabs recently released an advisory (TWSL2011-007) regarding improper x509 ...

Read More

What Web Application Security Monitoring Can Learn From Casino Surveillance

Read More

New Edition of SpiderLabs Radio - Interviews with SpiderLabs DEF CON Speakers

This month, Zack Fasel and Tom Mackenzie interview the SpiderLabs Team Members presenting at DEF ...

Read More

Detecting Malice with ModSecurity: HoneyTraps

This week's installment of Detecting Malice with ModSecurity will discuss how to implement ...

Read More

Live ModSecurity Challenges at Blackhat Arsenal

ModSecurity is participating in the upcoming Blackhat Arsenal Tools Demo next week in Las Vegas.

Read More

ModSecurity SQL Injection Challenge: Lessons Learned

This is a post-mortem blog post to discuss the successful Level II evasions found by participants ...

Read More

A whole lot of Spiders at DEF CON 19

Next week members of Trustwave's SpiderLabs team will be headed to Las Vegas to attend DEF CON 19. ...

Read More

TWSL2011-007: iOS SSL Implementation Does Not Validate Certificate Chain

The SpiderLabs team at Trustwave published a new advisory today, which details an issue identified ...

Read More

Advanced Topic of the Week: (Updated) Real-time Blacklist Lookups

Updated - the information in this blog has been updated to reflect the current RBL enhancement ...

Read More

Announcing Release of ModSecurity v2.6.1

Availability of ModSecurity 2.6.1-RC1 Release (July 18, 2011) The ModSecurity Development Team is ...

Read More

Spiders Are FUN!!! at DEF CON 19

DEF CON's coming up soon (3 weeks to be exact), and there's a lot of excellent talks lined up, ...

Read More