Date Author Title
2024-02-03Guy BruneauDShield Sensor Log Collection with Elasticsearch
2023-12-31Tom WebbPi-Hole Pi4 Docker Deployment
2023-11-27Guy BruneauDecoding the Patterns: Analyzing DShield Honeypot Activity [Guest Diary]
2023-11-22Guy BruneauCVE-2023-1389: A New Means to Expand Botnets
2023-10-09Didier StevensZIP's DOSTIME & DOSDATE Formats
2023-08-12Guy BruneauDShield Sensor Monitoring with a Docker ELK Stack [Guest Diary]
2023-07-23Guy BruneauInstall & Configure Filebeat on Raspberry Pi ARM64 to Parse DShield Sensor Logs
2023-06-11Guy BruneauDShield Honeypot Activity for May 2023
2023-05-28Guy BruneauWe Can no Longer Ignore the Cost of Cybersecurity
2023-01-21Guy BruneauDShield Sensor JSON Log to Elasticsearch
2022-10-04Johannes UllrichCredential Harvesting with Telegram API
2022-08-22Xavier Mertens32 or 64 bits Malware?
2021-09-11Guy BruneauShipping to Elasticsearch Microsoft DNS Logs
2021-04-10Guy BruneauBuilding an IDS Sensor with Suricata & Zeek with Logs to ELK
2021-02-13Guy BruneauUsing Logstash to Parse IPtables Firewall Logs
2021-01-30Guy BruneauPacketSifter as Network Parsing and Telemetry Tool
2021-01-02Guy BruneauProtecting Home Office and Enterprise in 2021
2020-12-19Guy BruneauSecure Communication using TLS in Elasticsearch
2020-08-10Bojan ZdrnjaScoping web application and web service penetration tests
2020-08-01Jan KoprivaWhat pages do bad bots look for?
2020-05-06Xavier MertensKeeping an Eye on Malicious Files Life Time
2020-04-16Johannes UllrichUsing AppLocker to Prevent Living off the Land Attacks
2020-03-02Jan KoprivaSecure vs. cleartext protocols - couple of interesting stats
2018-12-16Guy BruneauRandom Port Scan for Open RDP Backdoor
2018-11-30Remco VerhoefCoinMiners searching for hosts
2018-10-01Didier StevensDecoding Custom Substitution Encodings with translate.py
2018-07-02Guy BruneauHello Peppa! - PHP Scans
2018-02-25Guy BruneauBlackhole Advertising Sites with Pi-hole
2017-11-17Xavier MertensTop-100 Malicious IP STIX Feed
2017-10-02Xavier MertensInvestigating Security Incidents with Passive DNS
2017-09-06Adrien de BeaupreModern Web Application Penetration Testing , Hash Length Extension Attacks
2017-05-16Russ McReeWannaCry? Do your own data analysis.
2017-05-13Guy BruneauHas anyone Tested WannaCry Killswitch? - https://blog.didierstevens.com/2017/05/13/quickpost-wcry-killswitch-check-is-not-proxy-aware/
2016-09-04Russ McReeKali Linux 2016.2 Release: https://www.kali.org/news/kali-linux-20162-release/
2016-01-20Xavier Mertens/tmp, %TEMP%, ~/Desktop, T:\, ... A goldmine for pentesters!
2015-11-09John BambenekICYMI: Widespread Unserialize Vulnerability in Java
2014-08-09Adrien de BeaupreComplete application ownage via Multi-POST XSRF
2014-08-04Russ McReeThreats & Indicators: A Security Intelligence Lifecycle
2013-10-04Pedro BuenoCSAM: WebHosting BruteForce logs
2011-10-26Rick WannerCritical Control 17:Penetration Tests and Red Team Exercises
2011-08-26Daniel WesemannUser Agent 007
2011-01-24Rob VandenBrinkWhere have all the COM Ports Gone? - How enumerating COM ports led to me finding a “misplaced” Microsoft tool
2010-12-15Manuel Humberto Santander PelaezVulnerability in the PDF distiller of the BlackBerry Attachment Service
2010-08-23Manuel Humberto Santander PelaezFirefox plugins to perform penetration testing activities
2010-08-16Raul SilesBlind Elephant: A New Web Application Fingerprinting Tool
2010-08-13Guy BruneauShadowserver Binary Whitelisting Service
2010-06-27Manuel Humberto Santander PelaezStudy of clickjacking vulerabilities on popular sites
2010-06-06Manuel Humberto Santander PelaezNice OS X exploit tutorial
2010-05-04Rick WannerSIFT review in the ISSA Toolsmith
2010-04-13Adrien de BeaupreWeb App Testing Tools
2009-10-20Raul SilesWASC 2008 Statistics
2009-08-18Deborah HaleWebsite compromises - what's happening?
2009-07-27Raul SilesNew Hacker Challenge: Prison Break - Breaking, Entering & Decoding
2009-07-12Mari NicholsCA Apologizes for False Positive
2009-06-11Rick WannerMIR-ROR Motile Incident Response - Respond Objectively Remediate
2009-04-21Bojan ZdrnjaWeb application vulnerabilities
2009-02-06Adrien de BeaupreFake stimulus payments
2009-01-25Rick WannerTwam?? Twammers?
2008-09-22Jim ClausingLessons learned from the Palin (and other) account hijacks
2008-09-20Rick WannerNew (to me) nmap Features
2008-09-08Raul SilesQuick Analysis of the 2007 Web Application Security Statistics
2008-05-23Mike PoorCisco IOS Rootkit thoughts