Date Author Title

ID 0

2017-11-13Guy Bruneaujsonrpc Scanning for root account

ID

2024-03-29/a>Xavier MertensQuick Forensics Analysis of Apache logs
2024-01-02/a>Johannes UllrichFingerprinting SSH Identification Strings
2023-10-03/a>Tom WebbAre Local LLMs Useful in Incident Response?
2023-07-07/a>Xavier MertensDSSuite (Didier's Toolbox) Docker Image Update
2023-05-24/a>Tom WebbIR Case/Alert Management
2023-04-28/a>Xavier MertensQuick IOC Scan With Docker
2023-04-12/a>Brad DuncanRecent IcedID (Bokbot) activity
2023-02-24/a>Brad DuncanURL files and WebDAV used for IcedID (Bokbot) infection
2023-02-05/a>Didier StevensVideo: Analyzing Malicious OneNote Documents
2023-01-26/a>Tom WebbLive Linux IR with UAC
2022-11-02/a>Brad DuncanWho put the "Dark" in DarkVNC?
2022-11-02/a>Rob VandenBrinkBreakpoints in Burp
2022-10-23/a>Didier StevensVideo: PNG Analysis
2022-10-16/a>Didier StevensVideo: Analysis of a Malicious HTML File (QBot)
2022-10-15/a>Guy BruneauMalware - Covid Vaccination Supplier Declaration
2022-09-29/a>Didier StevensPNG Analysis
2022-09-18/a>Didier StevensVideo: Grep & Tail -f With Notepad++
2022-09-17/a>Didier StevensVideo: Analyzing Obfuscated VBS with CyberChef
2022-09-04/a>Didier StevensVideo: VBA Maldoc & UTF7 (APT-C-35)
2022-09-03/a>Didier StevensVideo: James Webb JPEG With Malware
2022-08-24/a>Brad DuncanMonster Libra (TA551/Shathak) --> IcedID (Bokbot) --> Cobalt Strike & DarkVNC
2022-08-12/a>Brad DuncanMonster Libra (TA551/Shathak) pushes IcedID (Bokbot) with Dark VNC and Cobalt Strike
2022-07-27/a>Brad DuncanIcedID (Bokbot) with Dark VNC and Cobalt Strike
2022-07-24/a>Didier StevensVideo: Maldoc: non-ASCII VBA Identifiers
2022-06-19/a>Didier StevensVideo: Decoding Obfuscated BASE64 Statistically
2022-06-02/a>Johannes UllrichQuick Answers in Incident Response: RECmd.exe
2022-04-17/a>Didier StevensVideo: Office Protects You From Malicious ISO Files
2022-04-10/a>Didier StevensVideo: Method For String Extraction Filtering
2022-03-27/a>Didier StevensVideo: Maldoc Cleaned by Anti-Virus
2022-03-23/a>Brad DuncanArkei Variants: From Vidar to Mars Stealer
2022-03-22/a>Johannes UllrichStatement by President Biden: What you need to do (or not do)
2022-03-06/a>Didier StevensVideo: TShark & Multiple IP Addresses
2022-02-26/a>Guy BruneauUsing Snort IDS Rules with NetWitness PacketDecoder
2022-02-20/a>Didier StevensVideo: YARA's Console Module
2021-12-16/a>Brad DuncanHow the "Contact Forms" campaign tricks people
2021-12-06/a>Xavier MertensThe Importance of Out-of-Band Networks
2021-12-02/a>Brad DuncanTA551 (Shathak) pushes IcedID (Bokbot)
2021-11-28/a>Didier StevensVideo: YARA Rules for Office Maldocs
2021-11-27/a>Didier StevensVideo: SANS Holiday Hack Challenge 2021 Q&A with Ed Skoudis
2021-11-14/a>Didier StevensVideo: Obfuscated Maldoc: Reversed BASE64
2021-11-07/a>Didier StevensVideo: Decrypting Cobalt Strike Traffic With Keys Extracted From Process Memory
2021-10-31/a>Didier StevensVideo: Phishing ZIP With Malformed Filename
2021-10-25/a>Didier StevensDecrypting Cobalt Strike Traffic With a "Leaked" Private Key
2021-10-21/a>Brad Duncan"Stolen Images Evidence" campaign pushes Sliver-based malware
2021-10-20/a>Xavier MertensThanks to COVID-19, New Types of Documents are Lost in The Wild
2021-10-03/a>Didier StevensVideo: CVE-2021-40444 Maldocs: Extracting URLs
2021-09-25/a>Didier StevensVideo: Strings Analysis: VBA & Excel4 Maldoc
2021-09-19/a>Didier StevensVideo: Simple Analysis Of A CVE-2021-40444 .docx Document
2021-09-16/a>Jan KoprivaPhishing 101: why depend on one suspicious message subject when you can use many?
2021-09-02/a>Xavier MertensAttackers Will Always Abuse Major Events in our Lifes
2021-07-18/a>Didier StevensVideo: CyberChef BASE85 Decoding
2021-07-06/a>Xavier MertensPython DLL Injection Check
2021-06-20/a>Didier StevensVideo: oledump Cheat Sheet
2021-06-07/a>Johannes UllrichAmazon Sidewalk: Cutting Through the Hype
2021-05-30/a>Didier StevensVideo: Cobalt Strike & DNS - Part 1
2021-05-21/a>Xavier MertensLocking Kernel32.dll As Anti-Debugging Technique
2021-05-10/a>Johannes UllrichCorrectly Validating IP Addresses: Why encoding matters for input validation.
2021-05-08/a>Guy BruneauWho is Probing the Internet for Research Purposes?
2021-04-07/a>Johannes UllrichWiFi IDS and Private MAC Addresses
2021-02-26/a>Guy BruneauPretending to be an Outlook Version Update
2021-01-15/a>Brad DuncanThrowback Friday: An Example of Rig Exploit Kit
2020-12-23/a>Jim ClausingAnalysis Dridex Dropper, IoC extraction (guest diary)
2020-12-22/a>Xavier MertensMalware Victim Selection Through WiFi Identification
2020-10-24/a>Guy BruneauAn Alternative to Shodan, Censys with User-Agent CensysInspect/1.1
2020-10-14/a>Brad DuncanMore TA551 (Shathak) Word docs push IcedID (Bokbot)
2020-09-17/a>Xavier MertensSuspicious Endpoint Containment with OSSEC
2020-09-10/a>Brad DuncanRecent Dridex activity
2020-08-07/a>Brad DuncanTA551 (Shathak) Word docs push IcedID (Bokbot)
2020-07-21/a>Jan KoprivaCouple of interesting Covid-19 related stats
2020-07-15/a>Brad DuncanWord docs with macros for IcedID (Bokbot)
2020-06-27/a>Didier StevensVideo: YARA's BASE64 Strings
2020-06-04/a>Xavier MertensAnti-Debugging Technique based on Memory Protection
2020-05-29/a>Johannes UllrichThe Impact of Researchers on Our Data
2020-05-20/a>Brad DuncanMicrosoft Word document with malicious macro pushes IcedID (Bokbot)
2020-05-13/a>Brad DuncanMalspam with links to zip archives pushes Dridex malware
2020-05-02/a>Guy BruneauPhishing PDF with Unusual Hostname
2020-04-29/a>Johannes UllrichPrivacy Preserving Protocols to Trace Covid19 Exposure
2020-04-17/a>Xavier MertensWeaponized RTF Document Generator & Mailer in PowerShell
2020-04-03/a>Xavier MertensObfuscated with a Simple 0x0A
2020-03-28/a>Didier StevensCovid19 Domain Classifier
2020-03-27/a>Johannes UllrichHelp us classify Covid19 related domains https://isc.sans.edu/covidclassifier.html (login required)
2020-03-25/a>Brad DuncanRecent Dridex activity
2020-03-24/a>Russ McReeAnother Critical COVID-19 Shortage: Digital Security
2020-03-22/a>Didier StevensMore COVID-19 Themed Malware
2020-03-19/a>Xavier MertensCOVID-19 Themed Multistage Malware
2020-03-13/a>Rob VandenBrinkNot all Ethernet NICs are Created Equal - Trying to Capture Invalid Ethernet Frames
2019-12-24/a>Brad DuncanMalspam with links to Word docs pushes IcedID (Bokbot)
2019-12-03/a>Brad DuncanUrsnif infection with Dridex
2019-10-09/a>Brad DuncanWhat data does Vidar malware steal from an infected host?
2019-09-22/a>Didier StevensVideo: Encrypted Sextortion PDFs
2019-08-25/a>Guy BruneauAre there any Advantages of Buying Cyber Security Insurance?
2019-07-13/a>Guy BruneauGuidance to Protect DNS Against Hijacking & Scanning for Version.BIND Still a Thing
2019-06-18/a>Brad DuncanMalspam with password-protected Word docs pushing Dridex
2019-06-14/a>Jim ClausingA few Ghidra tips for IDA users, part 4 - function call graphs
2019-05-26/a>Didier StevensVideo: nmap Service Detection Customization
2019-05-10/a>Xavier MertensDSSuite - A Docker Container with Didier's Tools
2019-05-03/a>Jim ClausingA few Ghidra tips for IDA users, part 3 - conversion, labels, and comments
2019-04-17/a>Jim ClausingA few Ghidra tips for IDA users, part 2 - strings and parameters
2019-04-08/a>Jim ClausingA few Ghidra tips for IDA users, part 1 - the decompiler/unreachable code
2019-04-03/a>Jim ClausingA few Ghidra tips for IDA users, part 0 - automatic comments for API call parameters
2019-03-17/a>Didier StevensVideo: Maldoc Analysis: Excel 4.0 Macro
2019-03-14/a>Didier StevensTip: Ghidra & ZIP Files
2019-03-08/a>Remco VerhoefAnalysing meterpreter payload with Ghidra
2019-03-06/a>Brad DuncanMalspam with password-protected word docs still pushing IcedID (Bokbot) with Trickbot
2019-02-10/a>Didier StevensVideo: Maldoc Analysis of the Weekend
2019-01-26/a>Didier StevensVideo: Analyzing Encrypted Malicious Office Documents
2019-01-16/a>Brad DuncanEmotet infections and follow-up malware
2018-12-29/a>Didier StevensVideo: De-DOSfuscation Example
2018-12-18/a>Brad DuncanMalspam links to password-protected Word docs that push IcedID (Bokbot)
2018-11-23/a>Didier StevensVideo: Dissecting a CVE-2017-11882 Exploit
2018-11-15/a>Brad DuncanEmotet infection with IcedID banking Trojan
2018-11-10/a>Didier StevensVideo: CyberChef: BASE64/XOR Recipe
2018-10-08/a>Guy BruneauLatest Release of rockNSM 2.1
2018-09-26/a>Brad DuncanOne Emotet infection leads to three follow-up malware infections
2018-08-19/a>Didier StevensVideo: Peeking into msg files - revisited
2018-08-01/a>Johannes UllrichWhen Cameras and Routers attack Phones. Spike in CVE-2014-8361 Exploits Against Port 52869
2018-07-15/a>Didier StevensVideo: Retrieving and processing JSON data (BTC example)
2018-03-11/a>Guy BruneaurockNSM Configuration & Installation Steps http://handlers.sans.org/gbruneau/rockNSM%20as%20an%20Incident%20Response%20Package.htm
2017-12-05/a>Tom WebbIR using the Hive Project.
2017-11-13/a>Guy Bruneaujsonrpc Scanning for root account
2017-10-30/a>Johannes UllrichCritical Patch For Oracle's Identity Manager
2017-09-17/a>Guy BruneaurockNSM as a Incident Response Package
2017-06-17/a>Guy BruneauMapping Use Cases to Logs. Which Logs are the Most Important to Collect?
2017-06-08/a>Tom WebbSummer STEM for Kids
2017-04-16/a>Johannes UllrichTool to Detect Active Phishing Attacks Using Unicode Look-Alike Domains
2017-04-11/a>Brad DuncanDridex malspam seen on Monday 2017-04-10
2017-03-25/a>Russell EubanksDistraction as a Service
2017-02-15/a>Xavier MertensHow was your stay at the Hotel La Playa?
2017-01-26/a>Xavier MertensIOC's: Risks of False Positive Alerts Flood Ahead
2016-12-05/a>Didier StevensHancitor Maldoc Videos
2016-10-17/a>Didier StevensMaldoc VBA Anti-Analysis: Video
2016-09-02/a>Johannes UllrichApple Patches "Trident" Vulnerabilities in OS X / Safari
2016-08-24/a>Tom WebbStay on Track During IR
2016-08-22/a>Russ McReeRed Team Tools Updates: hashcat and SpiderFoot
2016-06-22/a>Bojan ZdrnjaSecurity through obscurity never works
2016-05-26/a>Xavier MertensKeeping an Eye on Tor Traffic
2016-05-02/a>Rick WannerFake Chrome update for Android
2015-12-04/a>Tom WebbAutomating Phishing Analysis using BRO
2015-07-28/a>Rick WannerAndroid Stagefright multimedia viewer prone to remote exploitation
2015-04-27/a>Richard PorterWhen Prevention Fails, Incident Response Begins
2015-04-06/a>Guy Bruneau'Dead Drops' Hidden USB Sticks Around the World
2015-03-17/a>Didier StevensFrom PEiD To YARA
2015-03-07/a>Guy BruneauShould it be Mandatory to have an Independent Security Audit after a Breach?
2014-12-24/a>Rick WannerIncident Response at Sony
2014-09-12/a>Chris MohanAre credential dumps worth reviewing?
2014-08-16/a>Lenny ZeltserWeb Server Attack Investigation - Installing a Bot and Reverse Shell via a PHP Vulnerability
2014-08-10/a>Basil Alawi S.TaherIncident Response with Triage-ir
2014-05-23/a>Richard PorterHighlights from Cisco Live 2014 - The Internet of Everything
2014-04-26/a>Guy BruneauAndroid Users - Beware of Bitcoin Mining Malware
2014-04-23/a>Johannes UllrichDHCPv6 and DUID Confusion
2014-04-05/a>Jim ClausingThose strange e-mails with URLs in them can lead to Android malware
2014-04-04/a>Rob VandenBrinkDealing with Disaster - A Short Malware Incident Response
2014-04-03/a>Bojan ZdrnjaWatching the watchers
2014-04-01/a>Basil Alawi S.TaherUpgrading Your Android, Elevating My Malware
2014-03-22/a>Guy BruneauHow the Compromise of a User Account Lead to a Spam Incident
2014-03-13/a>Daniel WesemannIdentification and authentication are hard ... finding out intention is even harder
2014-02-03/a>Johannes UllrichWhen an Attack isn't an Attack
2014-01-23/a>Chris MohanLearning from the breaches that happens to others Part 2
2014-01-22/a>Chris MohanLearning from the breaches that happens to others
2014-01-17/a>Russ McReeMassive RFI scans likely a free web app vuln scanner rather than bots
2014-01-16/a>Kevin ShorttPort 4028 - Interesting Activity
2013-12-10/a>Rob VandenBrinkThose Look Just Like Hashes!
2013-09-24/a>Tom WebbIDS, NSM, and Log Management with Security Onion 12.04.3
2013-09-09/a>Johannes UllrichSSL is broken. So what?
2013-07-10/a>Johannes Ullrich.NL Registrar Compromisse
2013-05-08/a>Chris MohanSyria drops from Internet 7th May 2013
2013-03-23/a>Guy BruneauApple ID Two-step Verification Now Available in some Countries
2013-03-02/a>Scott FendleyEvernote Security Issue
2013-02-25/a>Johannes UllrichPunkspider enumerates web application vulnerabilities
2013-02-04/a>Adam SwangerSAN Securing The Human Monthly Awareness Video - Advanced Persistent Threat (APT) http://www.securingthehuman.org/resources/ncsam
2013-01-10/a>Rob VandenBrinkWhat Else runs Telnets? Or, Pentesters Love Video Conferencing Units Too!
2013-01-06/a>Kevin ListonA Bit About the NVIDIA Vulnerability
2012-12-18/a>Dan GoldbergMitigating the impact of organizational change: a risk assessment
2012-12-13/a>Johannes UllrichWhat if Tomorrow Was the Day?
2012-11-26/a>John BambenekOnline Shopping for the Holidays? Tips, News and a Fair Warning
2012-11-16/a>Manuel Humberto Santander PelaezInformation Security Incidents are now a concern for colombian government
2012-09-10/a>donald smithBlue Toad publishing co compromise lead to UDID release. http://redtape.nbcnews.com/_news/2012/09/10/13781440-exclusive-the-real-source-of-apple-device-ids-leaked-by-anonymous-last-week?lite
2012-09-09/a>Guy BruneauPhishing/Spam Pretending to be from BBB
2012-09-08/a>Guy BruneauWebmin Input Validation Vulnerabilities
2012-07-25/a>Johannes UllrichMicrosoft Exchange/Sharepoint and others: Oracle Outside In Vulnerability
2012-07-21/a>Rick WannerTippingPoint DNS Version Request increase
2012-07-18/a>Rob VandenBrinkSnort Updated today
2012-06-04/a>Rob VandenBrinkvSphere 5.0 Hardening Guide Officially Released
2012-05-18/a>Johannes UllrichZTE Score M Android Phone backdoor
2012-05-17/a>Johannes UllrichNew IPv6 Video: IPv6 Router Advertisements https://isc.sans.edu/ipv6videos
2012-05-01/a>Rob VandenBrinkAre Open SSIDs in decline?
2012-04-23/a>Russ McReeEmergency Operations Centers & Security Incident Management: A Correlation
2012-03-03/a>Jim ClausingNew automated sandbox for Android malware
2012-02-20/a>Johannes UllrichThe Ultimate OS X Hardening Guide Collection
2011-12-25/a>Deborah HaleMerry Christmas, Happy Holidays
2011-12-21/a>Chris MohanThe off switch
2011-12-07/a>Lenny ZeltserV8 as an Alternative to SpiderMonkey for JavaScript Deobfuscation
2011-11-01/a>Russ McReeHoneynet Project: Android Reverse Engineering (A.R.E.) Virtual Machine released
2011-10-29/a>Richard PorterThe Sub Critical Control? Evidence Collection
2011-10-28/a>Russ McReeCritical Control 19: Data Recovery Capability
2011-10-27/a>Mark BaggettCritical Control 18: Incident Response Capabilities
2011-09-13/a>Swa FrantzenGlobalSign back in operation
2011-09-07/a>Lenny ZeltserAnalyzing Mobile Device Malware - Honeynet Forensic Challenge 9 and Some Tools
2011-07-25/a>Chris MohanMonday morning incident handler practice
2011-07-25/a>Bojan ZdrnjaWhen the FakeAV coder(s) fail
2011-07-09/a>Chris MohanSafer Windows Incident Response
2011-06-03/a>Guy BruneauSonyPictures Site Compromised
2011-05-18/a>Bojan ZdrnjaAndroid, HTTP and authentication tokens
2011-05-09/a>Rick WannerSerious flaw in OpenID
2011-05-08/a>Lorna HutchesonMonitoring Virtual Machines
2011-05-01/a>Deborah HaleDroid MarketPlace Has a New App
2011-04-26/a>John BambenekIs the Insider Threat Really Over?
2011-04-25/a>Rob VandenBrinkSony PlayStation Network Outage - Day 5
2011-04-18/a>John BambenekWordpress.com Security Breach
2011-04-04/a>Mark HofmanWhen your service provider has a breach
2011-03-25/a>Kevin ListonAPT Tabletop Exercise
2011-03-22/a>Chris MohanRead only USB stick trick
2011-03-03/a>Manuel Humberto Santander PelaezPoor man's DLP solution
2011-03-03/a>Manuel Humberto Santander PelaezRogue apps inside Android Marketplace
2011-01-12/a>Richard PorterHow Many Loyalty Cards do you Carry?
2011-01-11/a>Kevin ShorttSpam Cannons on Holiday
2010-12-31/a>Bojan ZdrnjaAndroid malware enters 2011
2010-12-25/a>Manuel Humberto Santander PelaezAn interesting vulnerability playground to learn application vulnerabilities
2010-12-21/a>Rob VandenBrinkNetwork Reliability, Part 2 - HSRP Attacks and Defenses
2010-11-18/a>Chris CarboniAll of your pages are belonging to us
2010-11-17/a>Guy BruneauCisco Unified Videoconferencing Affected by Multiple Vulnerabilities
2010-10-22/a>Manuel Humberto Santander PelaezIntypedia project
2010-10-18/a>Manuel Humberto Santander PelaezCyber Security Awareness Month - Day 18 - What you should tell your boss when there's a crisis
2010-09-04/a>Kevin ListonInvestigating Malicious Website Reports
2010-08-04/a>Tom ListonIncident Reporting - Liston's "How-To" Guide
2010-07-24/a>Manuel Humberto Santander PelaezTransmiting logon information unsecured in the network
2010-07-07/a>Kevin ShorttFacebook, Facebook, What Do YOU See?
2010-07-02/a>Johannes UllrichOISF released version 1.0.0 of Suricata, the open source IDS/IPS engine http://www.openinfosecfoundation.org
2010-06-15/a>Manuel Humberto Santander PelaezTCP evasions for IDS/IPS
2010-06-14/a>Manuel Humberto Santander PelaezAnother way to get protection for application-level attacks
2010-03-30/a>Pedro BuenoSharing the Tools
2010-03-21/a>Chris CarboniResponding To The Unexpected
2010-02-02/a>Johannes UllrichNew IPv6 Screencast Videos: http://isc.sans.org/ipv6videos (Today: blocking and detecting IPv6 in Linux)
2010-01-26/a>Rob VandenBrinkVMware vSphere Hardening Guide Draft posted for public review
2010-01-25/a>William Salusky"Bots and Spiders and Crawlers, be gone!" - or - "New Open Source WebAppSec tools, Huzzah!"
2010-01-22/a>Mari NicholsPass-down for a Successful Incident Response
2010-01-12/a>Johannes UllrichBaidu defaced - Domain Registrar Tampering
2010-01-11/a>Johannes UllrichFake Android Application
2009-12-30/a>Guy BruneauReady to use IDS Sensor with Sguil
2009-11-11/a>Rob VandenBrinkLayer 2 Network Protections against Man in the Middle Attacks
2009-11-05/a>Swa FrantzenInsider threat: The snapnames case
2009-10-31/a>Rick WannerCyber Security Awareness Month - Day 31, ident
2009-10-26/a>Johannes UllrichToday: ISC Login bugfix day. If you have issues logging in using OpenID, please email a copy of your OpenID URL to jullrich\at\sans.edu
2009-09-27/a>Stephen HallUse Emerging Threats signatures? READ THIS!
2009-09-20/a>Mari NicholsInsider Threat and Security Awareness
2009-07-13/a>Adrien de BeaupreVulnerability in Microsoft Office Web Components Control Could Allow Remote Code Execution
2009-07-06/a>Stephen Hall0-day in Microsoft DirectShow (msvidctl.dll) used in drive-by attacks
2009-06-11/a>Rick WannerMIR-ROR Motile Incident Response - Respond Objectively Remediate
2009-05-18/a>Rick WannerCisco SAFE Security Reference Guide Updated
2009-05-01/a>Adrien de BeaupreIncident Management
2009-04-16/a>Adrien de BeaupreIncident Response vs. Incident Handling
2009-04-02/a>Handlers A view from the CWG Trenches
2009-02-13/a>Andre LudwigThird party information on conficker
2009-01-16/a>G. N. WhiteConficker.B/Downadup.B/Kido: F-Secure publishes details pertaining to their counting methodology of compromised machines
2009-01-03/a>Rick WannerRAID != Backup
2008-11-25/a>Andre LudwigTmobile G1 handsets having DNS problems?
2008-11-25/a>Andre LudwigThe beginnings of a collaborative approach to IDS
2008-10-29/a>Deborah HaleDay 29 - Should I Switch Software Vendors?
2008-10-12/a>Mari NicholsDay 12 Containment: Gathering Evidence That Can be Used in Court
2008-10-06/a>Jim ClausingDay 6 - Network-based Intrusion Detection Systems
2008-09-18/a>Bojan ZdrnjaMonitoring HTTP User-Agent fields
2008-09-10/a>Adrien de BeaupreMailbag: OSSEC 1.6 released, NMAP 4.75 released
2008-08-10/a>Stephen HallFrom lolly pops to afterglow
2008-07-14/a>Daniel WesemannObfuscated JavaScript Redux
2008-05-07/a>Jim ClausingOSSEC 1.5 released
2008-03-12/a>Joel EslerDon't use G-Archiver
2006-10-05/a>John BambenekThere are no more Passive Exploits
2006-09-29/a>Kevin ListonA Report from the Field

0

2024-03-05/a>Johannes UllrichApple Releases iOS/iPadOS Updates with Zero Day Fixes.
2024-01-22/a>Johannes UllrichApple Updates Everything - New 0 Day in WebKit
2023-11-30/a>John BambenekProphetic Post by Intern on CVE-2023-1389 Foreshadows Mirai Botnet Expansion Today
2023-11-22/a>Guy BruneauCVE-2023-1389: A New Means to Expand Botnets
2023-11-06/a>Johannes UllrichExploit Activity for CVE-2023-22518, Atlassian Confluence Data Center and Server
2023-09-07/a>Johannes UllrichApple Releases iOS/iPadOS 16.6.1, macOS 13.5.2, watchOS 9.6.2 fixing two zeroday vulnerabilities
2023-08-28/a>Didier StevensAnalysis of RAR Exploit Files (CVE-2023-38831)
2023-07-12/a>Brad DuncanLoader activity for Formbook "QM18"
2023-06-27/a>Xavier MertensThe Importance of Malware Triage
2023-06-22/a>Johannes UllrichApple Patches Exploited Vulnerabilities in iOS/iPadOS, macOS, watchOS and Safari
2023-06-17/a>Brad DuncanFormbook from Possible ModiLoader (DBatLoader)
2023-05-14/a>Guy BruneauVMware Aria Operations addresses multiple Local Privilege Escalations and a Deserialization issue
2023-04-07/a>Johannes UllrichApple Patching Two 0-Day Vulnerabilities in iOS and macOS
2023-03-25/a>Guy BruneauMicrosoft Released an Update for Windows Snipping Tool Vulnerability
2023-02-22/a>Johannes UllrichInternet Wide Scan Fingerprinting Confluence Servers
2022-12-22/a>Guy BruneauExchange OWASSRF Exploited for Remote Code Execution
2022-12-16/a>Guy BruneauVMware Security Updates
2022-12-10/a>Didier StevensOpen Now: 2022 SANS Holiday Hack Challenge & KringleCon
2022-08-26/a>Guy BruneauHTTP/2 Packet Analysis with Wireshark
2022-08-17/a>Johannes UllrichApple Patches Two Exploited Vulnerabilities
2022-08-14/a>Johannes UllrichRealtek SDK SIP ALG Vulnerability: A Big Deal, but not much you can do about it. CVE 2022-27255
2022-06-27/a>Johannes UllrichEncrypted Client Hello: Anybody Using it Yet?
2022-06-09/a>Brad DuncanTA570 Qakbot (Qbot) tries CVE-2022-30190 (Follina) exploit (ms-msdt)
2022-05-13/a>Johannes UllrichFrom 0-Day to Mirai: 7 days of BIG-IP Exploits
2022-04-28/a>Johannes UllrichA Day of SMB: What does our SMB/RPC Honeypot see? CVE-2022-26809
2022-04-14/a>Johannes UllrichAn Update on CVE-2022-26809 - MSRPC Vulnerabliity - PATCH NOW
2022-02-10/a>Johannes UllrichiOS/iPadOS and MacOS Update: Single WebKit 0-Day Vulnerability Patched
2022-01-12/a>Johannes UllrichA Quick CVE-2022-21907 FAQ
2022-01-02/a>Guy BruneauExchange Server - Email Trapped in Transport Queues
2021-12-19/a>Didier StevensOffice 2021: VBA Project Version
2021-12-18/a>Guy BruneauVMware Security Update - https://www.vmware.com/security/advisories/VMSA-2021-0030.html
2021-12-14/a>Johannes UllrichLog4j: Getting ready for the long haul (CVE-2021-44228)
2021-11-26/a>Guy BruneauSearching for Exposed ASUS Routers Vulnerable to CVE-2021-20090
2021-11-20/a>Guy BruneauHikvision Security Cameras Potentially Exposed to Remote Code Execution
2021-11-04/a>Tom WebbXmount for Disk Images
2021-10-30/a>Guy BruneauRemote Desktop Protocol (RDP) Discovery
2021-10-16/a>Guy BruneauApache is Actively Scan for CVE-2021-41773 & CVE-2021-42013
2021-10-06/a>Johannes UllrichApache 2.4.49 Directory Traversal Vulnerability (CVE-2021-41773)
2021-06-30/a>Johannes UllrichCVE-2021-1675: Incomplete Patch and Leaked RCE Exploit
2021-06-26/a>Guy BruneauCVE-2019-9670: Zimbra Collaboration Suite XXE vulnerability
2021-06-11/a>Xavier MertensSonicwall SRA 4600 Targeted By an Old Vulnerability
2021-03-03/a>Johannes UllrichMicrosoft Releases Exchange Emergency Patch to Fix Actively Exploited Vulnerability
2021-02-24/a>Brad DuncanMalspam pushes GuLoader for Remcos RAT
2021-02-02/a>Xavier MertensNew Example of XSL Script Processing aka "Mitre T1220"
2020-12-18/a>Jan KoprivaA slightly optimistic tale of how patching went for CVE-2019-19781
2020-12-13/a>Didier StevensKringleCon 2020
2020-11-21/a>Guy BruneauVMware privilege escalation vulnerabilities (CVE-2020-4004, CVE-2020-4005) - https://www.vmware.com/security/advisories/VMSA-2020-0026.html
2020-10-29/a>Johannes UllrichPATCH NOW: CVE-2020-14882 Weblogic Actively Exploited Against Honeypots
2020-10-28/a>Jan KoprivaSMBGhost - the critical vulnerability many seem to have forgotten to patch
2020-08-08/a>Guy BruneauScanning Activity Include Netcat Listener
2020-08-04/a>Johannes UllrichReminder: Patch Cisco ASA / FTD Devices (CVE-2020-3452). Exploitation Continues
2020-07-22/a>Rick WannerA few IoCs related to CVE-2020-5902
2020-07-15/a>Johannes UllrichPATCH NOW - SIGRed - CVE-2020-1350 - Microsoft DNS Server Vulnerability
2020-07-06/a>Johannes UllrichSummary of CVE-2020-5902 F5 BIG-IP RCE Vulnerability Exploits
2020-06-18/a>Jan KoprivaBroken phishing accidentally exploiting Outlook zero-day
2020-05-14/a>Rob VandenBrinkPatch Tuesday Revisited - CVE-2020-1048 isn't as "Medium" as MS Would Have You Believe
2020-05-01/a>Jim ClausingAttack traffic on TCP port 9673
2020-02-18/a>Jan KoprivaDiscovering contents of folders in Windows without permissions
2020-02-15/a>Didier Stevensbsdtar on Windows 10
2020-01-16/a>Bojan ZdrnjaSumming up CVE-2020-0601, or the Let?s Decrypt vulnerability
2020-01-15/a>Johannes UllrichCVE-2020-0601 Followup
2020-01-13/a>Didier StevensCitrix ADC Exploits: Overview of Observed Payloads
2020-01-11/a>Johannes UllrichCitrix ADC Exploits are Public and Heavily Used. Attempts to Install Backdoor
2020-01-07/a>Johannes UllrichA Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability)
2020-01-06/a>Johannes UllrichIncrease in Number of Sources January 3rd and 4th: spoofed
2019-11-19/a>Johannes UllrichCheap Chinese JAWS of DVR Exploitability on Port 60001
2019-11-06/a>Brad DuncanMore malspam pushing Formbook
2019-10-20/a>Guy BruneauScanning Activity for NVMS-9000 Digital Video Recorder
2019-09-27/a>Xavier MertensNew Scans for Polycom Autoconfiguration Files
2019-07-18/a>Rob VandenBrinkThe Other Side of Critical Control 1: 802.1x Wired Network Access Controls
2019-06-19/a>Johannes UllrichCritical Actively Exploited WebLogic Flaw Patched CVE-2019-2729
2019-05-22/a>Johannes UllrichAn Update on the Microsoft Windows RDP "Bluekeep" Vulnerability (CVE-2019-0708) [now with pcaps]
2019-04-28/a>Johannes UllrichUpdate about Weblogic CVE-2019-2725 (Exploits Used in the Wild, Patch Status)
2019-03-30/a>Didier Stevens"404" is not Malware
2019-03-17/a>Didier StevensVideo: Maldoc Analysis: Excel 4.0 Macro
2019-03-16/a>Didier StevensMaldoc: Excel 4.0 Macros
2019-03-09/a>Guy BruneauA Comparison Study of SSH Port Activity - TCP 22 & 2222
2019-02-02/a>Guy BruneauScanning for WebDAV PROPFIND Exploiting CVE-2017-7269
2018-08-20/a>Didier StevensOpenSSH user enumeration (CVE-2018-15473)
2018-05-22/a>Guy BruneauVMware updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue - https://www.vmware.com/security/advisories/VMSA-2018-0012.html
2018-02-01/a>Johannes UllrichAdobe Flash 0-Day Used Against South Korean Targets
2017-12-27/a>Guy BruneauWhat are your Security Challenges for 2018?
2017-11-13/a>Guy Bruneaujsonrpc Scanning for root account
2017-07-19/a>Xavier MertensBots Searching for Keys & Config Files
2017-07-01/a>Rick WannerUsing nmap to scan for MS17-010 (CVE-2017-0143 EternalBlue)
2017-05-23/a>Rob VandenBrinkWhat did we Learn from WannaCry? - Oh Wait, We Already Knew That!
2017-05-13/a>Guy BruneauMicrosoft Released Guidance for WannaCrypt
2017-05-02/a>Richard PorterDo you have Intel AMT? Then you have a problem today! Intel Active Management Technology INTEL-SA-00075
2017-02-04/a>Xavier MertensDetecting Undisclosed Vulnerabilities with Security Tools & Features
2017-01-18/a>Rob VandenBrinkMaking Windows 10 a bit less "Creepy" - Common Privacy Settings
2016-11-18/a>Didier StevensVBA Shellcode and Windows 10
2016-10-22/a>Guy BruneauRequest for Packets TCP 4786 - CVE-2016-6385
2016-08-25/a>Xavier MertensOut-of-Band iOS Patch Fixes 0-Day Vulnerabilities
2016-08-02/a>Tom WebbWindows 10 Anniversary Update Available
2016-07-17/a>Guy BruneauJuniper -> Junos: Self-signed certificate with spoofed trusted Issuer CN accepted as valid - https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10755&actp=search
2016-05-12/a>Xavier MertensAdobe Released Updates to Fix Critical Vulnerability
2016-04-06/a>Bojan ZdrnjaYAFP (Yet Another Flash Patch)
2016-03-13/a>Guy BruneauA Look at the Mandiant M-Trends 2016 Report
2016-03-07/a>Xavier MertensAnother Malicious Document, Another Way to Deliver Malicious Code
2016-02-13/a>Guy BruneauVMware VMSA-2015-0007.3 has been Re-released
2016-01-31/a>Guy BruneauOpenSSL 1.0.2 Advisory and Update
2016-01-31/a>Guy BruneauWindows 10 and System Protection for DATA Default is OFF
2016-01-25/a>Rob VandenBrinkAssessing Remote Certificates with Powershell
2016-01-05/a>Guy BruneauWhat are you Concerned the Most in 2016?
2015-07-12/a>Guy BruneauPHP 5.x Security Updates
2015-07-12/a>Rick WannerAnother Adobe Flash Zero Day http://www.kb.cert.org/vuls/id/338736
2015-06-16/a>John BambenekCVE-2014-4114 and an Interesting AV Bypass Technique
2015-04-15/a>Johannes UllrichMS15-034: HTTP.sys (IIS) DoS And Possible Remote Code Execution. PATCH NOW
2015-02-08/a>Rob VandenBrinkBURP 1.6.10 Released
2015-02-05/a>Johannes UllrichAdobe Flash Player Update Released, Fixing CVE 2015-0313
2015-01-27/a>Johannes UllrichNew Critical GLibc Vulnerability CVE-2015-0235 (aka GHOST)
2015-01-23/a>Adrien de BeaupreInfocon change to yellow for Adobe Flash issues
2014-09-25/a>Johannes UllrichUpdate on CVE-2014-6271: Vulnerability in bash (shellshock)
2014-09-24/a>Pedro BuenoAttention *NIX admins, time to patch!
2014-09-22/a>Johannes UllrichCyber Security Awareness Month: What's your favorite/most scary false positive
2014-07-30/a>Rick WannerSymantec Endpoint Protection Privilege Escalation Zero Day
2014-07-28/a>Johannes UllrichInteresting HTTP User Agent "chroot-apach0day"
2014-06-30/a>Johannes UllrichShould I setup a Honeypot? [SANSFIRE]
2014-06-12/a>Johannes UllrichMetasploit now includes module to exploit CVE-2014-0195 (OpenSSL DTLS Fragment Vuln.)
2014-06-04/a>Richard Porterp0f, Got Packets?
2014-05-26/a>Tony CarothersNIST 800 Series Publications - New and Improved
2014-05-23/a>Richard PorterHighlights from Cisco Live 2014 - The Internet of Everything
2014-05-21/a>John BambenekNew, Unpatched IE 0 Day published at ZDI
2014-05-18/a>Russ McReesed and awk will always rock
2014-04-08/a>Guy BruneauOpenSSL CVE-2014-0160 Fixed
2014-03-26/a>Johannes UllrichLet's Finally "Nail" This Port 5000 Traffic - Synology owners needed.
2014-03-24/a>Johannes UllrichNew Microsoft Advisory: Unpatched Word Flaw used in Targeted Attacks
2014-03-06/a>Mark BaggettPort 5000 traffic and snort signature
2014-03-02/a>Stephen HallSymantec goes yellow
2014-02-20/a>Stephen HallAbobe out of band patch announcement (APSB14-07)
2014-02-14/a>Chris MohanFireEye reports IE 10 zero-day being used in watering hole attack
2014-02-07/a>Rob VandenBrinkNew ISO Standards on Vulnerability Handling and Disclosure
2013-12-21/a>Guy BruneauStrange DNS Queries - Request for Packets
2013-12-19/a>Rob VandenBrinkPassive Scanning Two Ways - How-Tos for the Holidays
2013-12-09/a>Rob VandenBrinkScanning without Scanning
2013-12-05/a>Mark HofmanUpdated Standards Part 1 - ISO 27001
2013-11-28/a>Rob VandenBrinkMicrosoft Security Advisory (2914486): Vulnerability in Microsoft Windows Kernel 0 day exploit in wild
2013-11-25/a>Johannes UllrichMore Bad Port 0 Traffic
2013-11-22/a>Rick WannerPort 0 DDOS
2013-11-14/a>Johannes UllrichiOS 7.0.4 released. Fixes issue with unauthorized in App purchases http://lists.apple.com/archives/security-announce/2013/Nov/msg00000.html
2013-11-09/a>Guy BruneauIE Zero-Day Vulnerability Exploiting msvcrt.dll
2013-10-15/a>Rob VandenBrinkCSAM: Microsoft Logs - NPS and IAS (RADIUS)
2013-10-10/a>Mark HofmanCSAM Some more unusual scans
2013-10-09/a>Johannes UllrichCSAM: SSL Request Logs
2013-10-02/a>Johannes UllrichCSAM: Misc. DNS Logs
2013-10-01/a>Adrien de BeaupreCSAM! Send us your logs!
2013-10-01/a>John Bambenek*Metaspoit Releases Module to Exploit Unpatched IE Vuln CVE-2013-3893
2013-09-20/a>Russ McReeThreat Level Yellow: Protection recommendations regarding Internet Explorer exploits in the wild
2013-09-18/a>Rob VandenBrinkCisco DCNM Update Released
2013-09-17/a>John BambenekMicrosoft Releases Out-of-Band Advisory for all Versions of Internet Explorer
2013-08-28/a>Bojan ZdrnjaMS13-056 (false positive)? alerts
2013-08-16/a>Kevin ListonCVE-2013-2251 Apache Struts 2.X OGNL Vulnerability
2013-08-15/a>Johannes UllrichMicrosoft Pulls MS013-061 due to problems with Exchange Server 2013 http://blogs.technet.com/b/exchange/archive/2013/08/14/exchange-2013-security-update-ms13-061-status-update.aspx
2013-07-06/a>Guy BruneauMicrosoft July Patch Pre-Announcement
2013-06-01/a>Guy BruneauExploit Sample for Win32/CVE-2012-0158
2013-05-20/a>Guy BruneauSafe - Tools, Tactics and Techniques
2013-05-09/a>Johannes UllrichMicrosoft released a Fix-it for the Internet Explorer 8 Vulnerability http://support.microsoft.com/kb/2847140
2013-05-09/a>John BambenekAdobe Releases 0-day Security Advisory for Coldfusion, Exploit Code Available. Advisory here: http://www.adobe.com/support/security/advisories/apsa13-03.html
2013-05-04/a>Kevin ShorttThe Zero-Day Pendulum Swings
2013-04-25/a>Adam SwangerSANS 2013 Forensics Survey - https://www.surveymonkey.com/s/2013SANSForensicsSurvey
2013-02-11/a>John BambenekOpenSSL 1.0.1e Released with Corrected fix for CVE-2013-1069, more here: http://www.openssl.org/
2013-02-07/a>John BambenekAdobe Releases Patches for 0-day Vulnerability in Flash Player for Windows and Mac, Upgrade now: http://www.adobe.com/support/security/bulletins/apsb13-04.html
2013-01-22/a>Richard PorterUsing Metasploit for Patch Sanity Checks
2013-01-19/a>Guy BruneauJava 7 Update 11 Still has a Flaw
2013-01-14/a>Richard PorterMicrosoft Out of Cycle Patch: IE http://technet.microsoft.com/en-us/security/bulletin/ms13-jan
2013-01-13/a>Stephen HallJava 0-Day patched as Java 7 U 11 released
2013-01-12/a>Stephen HallJava 0-day impact to Java 6 (and beyond?)
2013-01-09/a>Richard PorterThe 80's called - They Want Their Mainframe Back!
2013-01-07/a>Adam SwangerPlease consider participating in our 2013 ISC StormCast survey at http://www.surveymonkey.com/s/stormcast
2013-01-05/a>Guy BruneauD-link Wireless-G Router Year Issue (Y2K-plus-13)
2013-01-04/a>Guy Bruneau"FixIt" Patch for CVE-2012-4792 Bypassed
2013-01-02/a>Russ McReeEMET 3.5: The Value of Looking Through an Attacker's Eyes
2012-10-30/a>Mark HofmanCyber Security Awareness Month - Day 30 - DSD 35 mitigating controls
2012-10-29/a>Kevin ShorttCyber Security Awareness Month - Day 29 - Clear Desk: The Unacquainted Standard
2012-10-26/a>Russ McReeCyber Security Awareness Month - Day 26 - Attackers use trusted domain to propagate Citadel Zeus variant
2012-10-25/a>Richard PorterCyber Security Awareness Month - Day 25 - Pro Audio & Video Packets on the Wire
2012-10-24/a>Russ McReeCyber Security Awareness Month - Day 24 - A Standard for Information Security Incident Management - ISO 27035
2012-10-23/a>Rob VandenBrinkCyber Security Awareness Month - Day 23: Character Encoding Standards - ASCII and Successors
2012-10-21/a>Johannes UllrichCyber Security Awareness Month - Day 22: Connectors
2012-10-19/a>Johannes UllrichCyber Security Awareness Month - Day 19: Standard log formats and CEE.
2012-10-18/a>Rob VandenBrinkCyber Security Awareness Month - Day 18 - Vendor Standards: The vSphere Hardening Guide
2012-10-17/a>Rob VandenBrinkCyber Security Awareness Month - Day 17 - A Standard for Risk Management - ISO 27005
2012-10-16/a>Richard PorterCyberAwareness Month - Day 15, Standards Body Soup (pt2), Same Soup Different Cook.
2012-10-16/a>Johannes UllrichCyber Security Awareness Month - Day 16: W3C and HTML
2012-10-14/a>Pedro BuenoCyber Security Awareness Month - Day 14 - Poor Man's File Analysis System - Part 1
2012-10-13/a>Guy BruneauNew Poll - Cyber Security Awareness Month Activities 2012 - https://isc.sans.edu/poll.html
2012-10-12/a>Mark HofmanCyber Security Awareness Month - Day 12 PCI DSS
2012-10-11/a>Rob VandenBrinkCyber Security Awareness Month - Day 11 - Vendor Agnostic Standards (Center for Internet Security)
2012-10-10/a>Kevin ShorttCyber Security Awareness Month - Day 10 - Standard Sudo - Part Two
2012-10-09/a>Johannes UllrichCyber Security Awreness Month - Day 9 - Request for Comment (RFC)
2012-10-08/a>Mark HofmanCyber Security Awareness Month - Day 8 ISO 27001
2012-10-07/a>Tony CarothersCyber Security Awareness Month - Day 7 - Rollup Review of CSAM Week 1
2012-10-06/a>Manuel Humberto Santander PelaezCyber Security Awareness Month - Day 6 - NERC: The standard that enforces security on power SCADA
2012-10-05/a>Johannes UllrichCyber Security Awareness Month - Day 5: Standards Body Soup, So many Flavors in the bowl.
2012-10-04/a>Johannes UllrichCyber Security Awareness Month - Day 4: Crypto Standards
2012-10-03/a>Kevin ShorttCyber Security Awareness Month - Day 3 - Standard Sudo - Part One
2012-10-02/a>Russ McReeCyber Security Awareness Month - Day 2 - PCI Security Standard: Mobile Payment Acceptance Security Guidelines
2012-10-01/a>Johannes UllrichCyber Security Awareness Month
2012-09-23/a>Tony CarothersUpdate for CVE-2012-3132
2012-09-21/a>Guy BruneauUpdate for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)
2012-09-01/a>Russ McReeBlackhole targeting Java vulnerability via fake Microsoft Services Agreement email phish
2012-07-25/a>Johannes UllrichApple OS X 10.8 (Mountain Lion) released
2012-07-18/a>Rob VandenBrinkVote NO to Weak Keys!
2012-07-15/a>Guy BruneauOracle July 2012 Critical Patch Pre-Release Announcement
2012-07-10/a>Rob VandenBrinkToday at SANSFIRE (09 July 2012) - ISC Panel Discussion on the State of the Internet
2012-06-25/a>Guy BruneauIssues with Windows Update Agent
2012-06-18/a>Guy BruneauCVE-2012-1875 exploit is now available
2012-05-25/a>Guy BruneauTechnical Analysis of Flash Player CVE-2012-0779
2012-05-16/a>Johannes UllrichGot Packets? Odd duplicate DNS replies from 10.x IP Addresses
2012-05-05/a>Tony CarothersVulnerability Exploit for Snow Leopard
2012-04-27/a>Mark HofmanMicrosoft has added MSSQL 2008 R2 SP1 to the list of affected software for MS12-027 (Thanks Ryan). More info here --> http://technet.microsoft.com/security/bulletin/ms12-027
2012-04-19/a>Kevin ShorttOpenSSL Security Advisory - CVE-2012-2110
2012-04-12/a>Guy BruneauHP ProCurve 5400 zl Switch, Flash Cards Infected with Malware
2012-02-24/a>Guy BruneauCisco Small Business SRP 500 Series Multiple Vulnerabilities - http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120223-srp500
2012-02-24/a>Guy BruneauFlashback Trojan in the Wild
2012-02-03/a>Guy BruneauPHP 5.3.10 Released, Fixes CVE-2012-0830 available for download http://www.php.net/archive/2012.php#id2012-02-02-1
2012-02-03/a>Guy BruneauSophos 2012 Security Threat Report
2012-01-12/a>Rob VandenBrinkPHP 5.39 was release on the 10th, amongst other things, it addresses CVE-2011-4885 (prevents attacks based on hash collisions) and CVE-2011-4566 (integer overflow when parsing invalid exif header)
2011-12-29/a>Richard PorterASP.Net Vulnerability
2011-12-08/a>Adrien de BeaupreNewest Adobe Flash 11.1.102.55 and Previous 0 Day Exploit
2011-11-16/a>Jason LamPotential 0-day on Bind 9
2011-10-29/a>Richard PorterThe Sub Critical Control? Evidence Collection
2011-10-28/a>Russ McReeCritical Control 19: Data Recovery Capability
2011-10-28/a>Daniel WesemannCritical Control 20: Security Skills Assessment and Training to fill Gaps
2011-10-27/a>Mark BaggettCritical Control 18: Incident Response Capabilities
2011-10-26/a>Rick WannerCritical Control 17:Penetration Tests and Red Team Exercises
2011-10-17/a>Rob VandenBrinkCritical Control 11: Account Monitoring and Control
2011-10-13/a>Guy BruneauCritical Control 10: Continuous Vulnerability Assessment and Remediation
2011-10-12/a>Kevin ShorttCritical Control 8 - Controlled Use of Administrative Privileges
2011-10-11/a>Swa FrantzenCritical Control 7 - Application Software Security
2011-10-10/a>Jim ClausingCritical Control 6 - Maintenance, Monitoring, and Analysis of Security Audit Logs
2011-10-07/a>Mark HofmanCritical Control 5 - Boundary Defence
2011-10-06/a>Rob VandenBrinkApache HTTP Server mod_proxy reverse proxy issue
2011-10-04/a>Rob VandenBrinkCritical Control 2 - Inventory of Authorized and Unauthorized Software
2011-10-04/a>Johannes UllrichCritical Control 3 - Secure Configurations for Hardware and Software on Laptops, Workstations and Servers
2011-10-03/a>Mark HofmanCritical Control 1 - Inventory of Authorized and Unauthorized Devices
2011-10-03/a>Mark BaggettWhat are the 20 Critical Controls?
2011-10-03/a>Tom ListonSecurity 101 : Security Basics in 140 Characters Or Less
2011-10-02/a>Mark HofmanCyber Security Awareness Month Day 1/2 - Schedule
2011-10-02/a>Mark HofmanCyber Security Awareness Month Day 1/2 - Introduction to the controls
2011-09-21/a>Mark HofmanOctober 2011 Cyber Security Awareness Month
2011-08-15/a>Rob VandenBrink8 Years since the Eastern Seaboard Blackout - Has it Been that Long?
2011-08-11/a>Johannes UllrichAs part of this weeks patch tuesday, microsoft also re-release MS11-043 to address stability issues.
2011-08-05/a>Johannes UllrichCommon Web Attacks. A quick 404 project update
2011-07-28/a>Johannes UllrichAnnouncing: The "404 Project"
2011-07-10/a>Raul SilesJailbreakme Takes Advantage of 0-day PDF Vuln in Apple iOS Devices
2011-06-30/a>Rob VandenBrinkUpdate for RSA Authentication Manager
2011-05-27/a>Kevin ListonManaging CVE-0
2011-05-06/a>Richard PorterUnpatched Exploit: Skype for MAC
2011-04-28/a>Chris MohanGathering and use of location information fears - or is it all a bit too late
2011-04-28/a>Guy BruneauVMware ESXi 4.1 Security and Firmware Updates
2011-04-15/a>Kevin ListonMS11-020 (KB2508429) Upgrading from Critical to PATCH NOW
2011-02-23/a>Manuel Humberto Santander PelaezBind DOS vulnerability (CVE-2011-0414)
2011-01-08/a>Guy BruneauPandaLabs 2010 Annual Report
2011-01-03/a>Johannes UllrichWhat Will Matter in 2011
2010-12-23/a>Mark HofmanIE 0 Day, just in time for Christmas
2010-12-22/a>John BambenekIIS 7.5 0-Day DoS (processing FTP requests)
2010-12-20/a>Guy BruneauHighlight of Survey Related to Issues Affecting Businesses in 2010
2010-12-20/a>Guy BruneauPatch Issues with Outlook 2007
2010-12-15/a>Manuel Humberto Santander PelaezHP StorageWorks P2000 G3 MSA hardcoded user
2010-11-24/a>Bojan ZdrnjaPrivilege escalation 0-day in almost all Windows versions
2010-11-16/a>Guy Bruneau OpenSSL TLS Extension Parsing Race Condition
2010-11-01/a>Manuel Humberto Santander PelaezCVE-2010-3654 exploit in the wild
2010-10-31/a>Marcus SachsCyber Security Awareness Month - Day 31 - Tying it all together
2010-10-30/a>Guy BruneauSecurity Update for Shockwave Player
2010-10-30/a>Guy BruneauCyber Security Awareness Month - Day 30 - Role of the network team
2010-10-29/a>Manuel Humberto Santander PelaezCyber Security Awareness Month - Day 29- Role of the office geek
2010-10-28/a>Rick WannerCyber Security Awareness Month - Day 27 - Social Media use in the office
2010-10-28/a>Tony CarothersCyber Security Awareness Month - Day 28 - Role of the employee
2010-10-28/a>Manuel Humberto Santander PelaezCVE-2010-3654 - New dangerous 0-day authplay library adobe products vulnerability
2010-10-26/a>Pedro BuenoFirefox news
2010-10-26/a>Pedro BuenoCyber Security Awareness Month - Day 26 - Sharing Office Files
2010-10-25/a>Kevin ShorttCyber Security Awareness Month - Day 25 - Using Home Computers for Work
2010-10-24/a>Swa FrantzenCyber Security Awarenes Month - Day 24 - Using work computers at home
2010-10-23/a>Mark HofmanCyber Security Awareness Month - Day 23 - The Importance of compliance
2010-10-22/a>Daniel WesemannCyber Security Awareness Month - Day 22 - Security of removable media
2010-10-21/a>Chris CarboniCyber Security Awareness Month - Day 21 - Impossible Requests from the Boss
2010-10-20/a>Jim ClausingCyber Security Awareness Month - Day 20 - Securing Mobile Devices
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - Remote Access Tools
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - Remote User VPN Tunnels - to Split or not to Split?
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - VPN Architectures – SSL or IPSec?
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - Remote User VPN Access – Are things getting too easy, or too hard?
2010-10-19/a>Rob VandenBrinkCyber Security Awareness Month - Day 19 - VPN and Remote Access Tools
2010-10-18/a>Manuel Humberto Santander PelaezCyber Security Awareness Month - Day 18 - What you should tell your boss when there's a crisis
2010-10-17/a>Stephen HallCyber Security Awareness Month - Day 17 - What a boss should and should not have access to
2010-10-15/a>Marcus SachsCyber Security Awareness Month - Day 15 - What Teachers Need to Know About Their Students
2010-10-15/a>Guy BruneauCyber Security Awareness Month - Day 16 - Securing a donated computer
2010-10-14/a>Johannes UllrichCyber Security Awareness Month - Day 14 - Securing a public computer
2010-10-13/a>Deborah HaleCyber Security Awareness Month - Day 13 - Online Bullying
2010-10-12/a>Scott FendleyCyber Security Awareness Month - Day 12 - Protecting and Managing Your Digital Identity On Social Media Sites
2010-10-11/a>Rick WannerCyber Security Awareness Month - Day 11 - Safe Browsing for Teens
2010-10-10/a>Kevin ListonCyber Security Awareness Month - Day 10 - Safe browsing for pre-teens
2010-10-09/a>Kevin ShorttCyber Security Awareness Month - Day 9 - Disposal of an Old Computer
2010-10-08/a>Rick WannerCyber Security Awareness Month - Day 8 - Patch Management and System Updates
2010-10-06/a>Rob VandenBrinkCyber Security Awareness Month - Day 7 - Remote Access and Monitoring Tools
2010-10-06/a>Marcus SachsCyber Security Awareness Month - Day 6 - Computer Monitoring Tools
2010-10-05/a>Rick WannerCyber Security Awareness Month - Day 5 - Sites you should stay away from
2010-10-04/a>Daniel WesemannCyber Security Awareness Month - Day 4 - Managing EMail
2010-10-03/a>Adrien de Beaupre Cyber Security Awareness Month - Day 3 - Recognizing phishing and online scams
2010-10-02/a>Mark HofmanCyber Security Awareness Month - Day 2 - Securing the Family Network
2010-10-01/a>Marcus SachsCyber Security Awareness Month - 2010
2010-10-01/a>Marcus SachsCyber Security Awareness Month - Day 1 - Securing the Family PC
2010-09-17/a>Robert DanfordCirca 2007 Linux Kernel Vulnerability Resurfaces (Was CVE-2007-4573, Now CVE-2010-3301)
2010-09-13/a>Manuel Humberto Santander PelaezAdobe SING table parsing exploit (CVE-2010-2883) in the wild
2010-09-12/a>Manuel Humberto Santander PelaezAdobe Acrobat pushstring Memory Corruption paper
2010-09-08/a>John BambenekAdobe Acrobat/Reader 0-day in Wild, Adobe Issues Advisory
2010-08-25/a>Pedro BuenoAdobe released security update for Shockwave player that fix several CVEs: APSB1020
2010-08-22/a>Manuel Humberto Santander PelaezSCADA: A big challenge for information security professionals
2010-07-24/a>Manuel Humberto Santander PelaezGnuPG gpgsm bug
2010-07-20/a>Manuel Humberto Santander PelaeziTunes buffer overflow vulnerability
2010-07-20/a>Manuel Humberto Santander PelaezTruecrypt 7.0 released
2010-07-10/a>Tony CarothersOracle July 2010 Pre-Release Announcement
2010-06-15/a>Manuel Humberto Santander PelaezMicrosoft Windows Help and Support Center vulnerability (CVE 2010-1885) exploit in the wild
2010-06-02/a>Mark HofmanOpenSSL version 1.0.0a released. This fixes a number of security issues. Don't forget a number of commercial appliances will be using this, so look for vendor updates soon.
2010-04-22/a>Guy BruneauMS10-025 Security Update has been Pulled
2010-04-16/a>G. N. WhiteMS10-021: Encountering A Failed WinXP Update
2010-03-28/a>Rick WannerHoneynet Project: 2010 Forensic Challenge #3
2010-03-10/a>Rob VandenBrinkMicrosoft re-release of KB973811 - attacks on Extended Protection for Authentication
2010-03-03/a>Mark HofmanMS10-015 re-released
2010-03-01/a>Mark HofmanIE 0-day using .hlp files
2010-02-19/a>Mark HofmanMS10-015 may cause Windows XP to blue screen (but only if you have malware on it)
2010-02-17/a>Rob VandenBrinkCisco ASA5500 Security Updates - cisco-sa-20100217-asa
2010-02-09/a>Adrien de BeaupreWhen is a 0day not a 0day? Samba symlink bad default config
2010-02-01/a>Rob VandenBrinkNMAP 5.21 - Is UDP Protocol Specific Scanning Important? Why Should I Care?
2010-01-19/a>Jim ClausingThe IE saga continues, out-of-cycle patch coming soon
2010-01-15/a>Kevin ListonExploit code available for CVE-2010-0249
2010-01-14/a>Bojan Zdrnja0-day vulnerability in Internet Explorer 6, 7 and 8
2010-01-12/a>Adrien de BeauprePoC for CVE-2009-0689 MacOS X 10.5/10.6 vulnerability
2010-01-12/a>Johannes UllrichPre-Announced Adobe Reader and Acrobat Patch Found!
2010-01-09/a>G. N. WhiteWhat's Up With All The Port Scanning Using TCP/6000 As A Source Port?
2010-01-07/a>Daniel WesemannStatic analysis of malicious PDFs
2010-01-07/a>Daniel WesemannStatic analysis of malicous PDFs (Part #2)
2010-01-04/a>Bojan ZdrnjaSophisticated, targeted malicious PDF documents exploiting CVE-2009-4324
2009-12-27/a>Patrick NolanPressure increasing for Microsoft to patch IIS 0 day
2009-12-15/a>Johannes UllrichAdobe 0-day in the wild - again
2009-11-22/a>Marcus SachsIE6 and IE7 0-Day Reported
2009-11-14/a>Adrien de BeaupreMicrosoft advisory for Windows 7 / Windows Server 2008 R2 Remote SMB DoS Exploit released
2009-11-12/a>Rob VandenBrinkWindows 7 / Windows Server 2008 Remote SMB Exploit
2009-11-11/a>Rob VandenBrinkApple Safari 4.0.4 Released
2009-10-31/a>Rick WannerCyber Security Awareness Month - Day 31, ident
2009-10-30/a>Rob VandenBrinkCyber Security Awareness Month - Day 30 - The "Common" IPSEC VPN Protocols - IKE / ISAKMP (500/udp), ESP (IP Protocol 50), NAT-T-IKE (500/udp, 4500/udp), PPTP (tcp/1723), GRE (IP Protocol 47)
2009-10-30/a>Rob VandenBrinkNew version of NIST 800-41, Firewalls and Firewall Policy Guidelines
2009-10-29/a>Kyle HaugsnessCyber Security Awareness Month - Day 29 - dns port 53
2009-10-25/a>Lorna HutchesonCyber Security Awareness Month - Day 25 - Port 80 and 443
2009-10-22/a>Adrien de BeaupreCyber Security Awareness Month - Day 22 port 502 TCP - Modbus
2009-10-19/a>Daniel WesemannCyber Security Awareness Month - Day 19 - ICMP
2009-10-17/a>Rick WannerCyber Security Awareness Month - Day 17 - Port 22/SSH
2009-10-16/a>Adrien de BeaupreCyber Security Awareness Month - Day 16 - Port 1521 - Oracle TNS Listener
2009-10-09/a>Rob VandenBrinkCyber Security Awareness Month - Day 9 - Port 3389/tcp (RDP)
2009-10-06/a>Adrien de BeaupreCyber Security Awareness Month - Day 6 ports 67&68 udp - bootp and dhcp
2009-10-05/a>Adrien de BeaupreCyber Security Awareness Month - Day 5 port 31337
2009-09-08/a>Adrien de BeaupreMicrosoft Security Advisory 975191 Revised
2009-09-07/a>Jim ClausingRequest for packets
2009-09-04/a>Adrien de BeaupreVulnerabilities (plural) in MS IIS FTP Service 5.0, 5.1. 6.0, 7.0
2009-08-31/a>Pedro BuenoMicrosoft IIS 5/6 FTP 0Day released
2009-08-28/a>Adrien de BeaupreWPA with TKIP done
2009-08-18/a>Bojan ZdrnjaMS09-039 exploit in the wild?
2009-07-22/a>Bojan ZdrnjaYA0D (Yet Another 0-Day) in Adobe Flash player
2009-07-17/a>Bojan ZdrnjaA new fascinating Linux kernel vulnerability
2009-07-08/a>Marcus SachsMilw0rm offline
2009-06-20/a>Mark HofmanG'day from Sansfire2009
2009-06-14/a>Guy BruneauSANSFIRE 2009 Starts Tomorrow
2009-05-31/a>Tony CarothersL0phtcrack is Back!
2009-05-28/a>Stephen HallMicrosoft DirectShow vulnerability
2009-04-29/a>Jason LamTwo Adobe 0-day vulnerabilities
2009-04-23/a>Kyle HaugsnessPossible MS09-013 activity
2009-03-27/a>David GoldsmithFirefox 3.0.8 Released
2009-03-25/a>David GoldsmithJava Runtime Environment 6.0 Update 13 Released
2009-03-24/a>G. N. WhitePSYB0T: A MIPS-device (mipsel) IRC Bot
2009-03-18/a>Adrien de BeaupreAdobe Security Bulletin Adobe Reader and Acrobat
2009-02-25/a>Andre LudwigAdobe Acrobat pdf 0-day exploit, No JavaScript needed!
2009-02-19/a>Bojan ZdrnjaMS09-002, XML/DOC and initial infection vector
2009-02-17/a>Bojan ZdrnjaMS09-002 exploit in the wild
2009-02-13/a>Andre LudwigThird party information on conficker
2009-01-13/a>Johannes UllrichJanuary Black Tuesday Overview
2009-01-12/a>William SaluskyDownadup / Conficker - MS08-067 exploit and Windows domain account lockout
2008-12-12/a>Johannes UllrichMSIE 0-day Spreading Via SQL Injection
2008-12-12/a>Kevin ListonIE7 0day expanded to include IE6 and IE8(beta)
2008-12-10/a>Bojan Zdrnja0-day exploit for Internet Explorer in the wild
2008-11-04/a>Marcus SachsCyber Security Awareness Month 2008 - Summary and Links
2008-11-03/a>Joel EslerDay 34 -- Feeding The Lessons Learned Back to the Preparation Phase
2008-11-02/a>Mari NicholsDay 33 - Working with Management to Improve Processes
2008-11-01/a>Koon Yaw TanDay 32 - What Should I Make Public?
2008-10-31/a>Rick WannerDay 31 - Legal Awareness
2008-10-30/a>Kevin ListonDay 30 - Applying Patches and Updates
2008-10-29/a>Deborah HaleDay 29 - Should I Switch Software Vendors?
2008-10-28/a>Jason LamDay 28 - Avoiding Finger Pointing and the Blame Game
2008-10-27/a>Johannes UllrichDay 27 - Validation via Vulnerability Scanning
2008-10-25/a>Koon Yaw TanDay 25 - Finding and Removing Hidden Files and Directories
2008-10-25/a>Rick WannerDay 26 - Restoring Systems from Backup
2008-10-24/a>Stephen HallDay 24 - Cleaning Email Servers and Clients
2008-10-22/a>Johannes UllrichDay 22 - Wiping Disks and Media
2008-10-22/a>Chris CarboniDay 23 - Turning off Unused Services
2008-10-21/a>Johannes UllrichDay 21 - Removing Bots, Keyloggers, and Spyware
2008-10-20/a>Raul SilesDay 20 - Eradicating a Rootkit
2008-10-19/a>Lorna HutchesonDay 19 - Eradication: Forensic Analysis Tools - What Happened?
2008-10-17/a>Patrick NolanDay 17 - Containing a DNS Hijacking
2008-10-17/a>Rick WannerDay 18 - Containing Other Incidents
2008-10-16/a>Mark HofmanDay 16 - Containing a Malware Outbreak
2008-10-15/a>Rick WannerDay 15 - Containing the Damage From a Lost or Stolen Laptop
2008-10-15/a>Mari NicholsAdobe Flash 10 Released
2008-10-14/a>Swa FrantzenDay 14 - Containment: a Personal IdentityTheft Incident
2008-10-13/a>Adrien de BeaupreDay 13 - Containment: Containing on Production Systems Such as a Web Server
2008-10-12/a>Mari NicholsDay 12 Containment: Gathering Evidence That Can be Used in Court
2008-10-11/a>Stephen HallDay 11 - Identification: Other Methods of Identifying an Incident
2008-10-10/a>Marcus SachsDay 10 - Identification: Using Your Help Desk to Identify Security Incidents
2008-10-09/a>Marcus SachsDay 9 - Identification: Log and Audit Analysis
2008-10-08/a>Johannes UllrichDay 8 - Global Incident Awareness
2008-10-07/a>Kyle HaugsnessDay 7 - Identification: Host-based Intrusion Detection Systems
2008-10-06/a>Jim ClausingDay 6 - Network-based Intrusion Detection Systems
2008-10-05/a>Stephen HallDay 5 - Identification: Events versus Incidents
2008-10-04/a>Marcus SachsDay 4 - Preparation: What Goes Into a Response Kit
2008-10-03/a>Jason LamDay 3 - Preparation: Building Checklists
2008-10-02/a>Marcus SachsDay 2 - Preparation: Building a Response Team
2008-10-01/a>Marcus SachsDay 1 - Preparation: Policies, Management Support, and User Awareness
2008-09-30/a>Marcus SachsCyber Security Awareness Month - Daily Topics
2008-09-15/a>donald smithFake antivirus 2009 and search engine results
2008-08-22/a>Patrick NolanMS08-051 V2.0 Patch issued August 20, 2008
2008-08-15/a>Jim ClausingAnother MS update that may have escaped notice
2008-04-27/a>Marcus SachsWhat's With Port 20329?
2008-04-10/a>Deborah HaleSymantec Threatcon Level 2
2006-11-29/a>Toby KohlenbergWeek of Oracle bugs cancelled
2006-11-20/a>Joel EslerMS06-070 Remote Exploit
2006-10-10/a>Johannes UllrichMS06-056: ASP.NET XSS Information Disclosure Vulnerability (moderate)
2006-10-10/a>Johannes UllrichMS06-061: XSLT/MSXML Buffer Overflow Code Execution Vulnerability (moderate)
2006-10-10/a>Kyle HaugsnessMS06-063: Mailslot DoS (Server service)
2006-10-05/a>Swa FrantzenMS06-053 revisited ?
2006-09-28/a>Swa FrantzenPowerpoint, yet another new vulnerability
2006-09-28/a>Swa FrantzenMSIE: One patched, one pops up again (setslice)
2006-09-22/a>Swa FrantzenYellow: MSIE VML exploit spreading
2006-09-19/a>Swa FrantzenYet another MSIE 0-day: VML
2006-09-15/a>Swa FrantzenMSIE DirectAnimation ActiveX 0-day update
2006-09-12/a>Swa FrantzenMicrosoft security patches for September 2006
2006-08-31/a>Joel EslerMS06-040 Worm
2000-01-02/a>Deborah Hale2010 A Look Back - 2011 A Look Ahead
2000-01-01/a>Manuel Humberto Santander PelaezHappy New Year 2011!!!