Date Author Title
2024-01-22Johannes UllrichApple Updates Everything - New 0 Day in WebKit
2024-01-08Jesse La GrewWhat is that User Agent?
2023-07-23Guy BruneauInstall & Configure Filebeat on Raspberry Pi ARM64 to Parse DShield Sensor Logs
2023-05-03Xavier MertensIncreased Number of Configuration File Scans
2023-04-18Johannes UllrichUDDIs are back? Attackers rediscovering old exploits.
2023-02-25Didier StevensCrypto Inside a Browser
2023-02-24Brad DuncanURL files and WebDAV used for IcedID (Bokbot) infection
2022-09-21Xavier MertensPhishing Campaigns Use Free Online Resources
2022-08-23Xavier MertensWho's Looking at Your security.txt File?
2022-08-17Johannes UllrichApple Patches Two Exploited Vulnerabilities
2022-08-01Johannes UllrichA Little DDoS In the Morning
2022-04-05Johannes UllrichWebLogic Crypto Miner Malware Disabling Alibaba Cloud Monitoring Tools
2022-03-11Xavier MertensKeep an Eye on WebSockets
2022-02-07Johannes Ullrichweb3 phishing via self-customizing landing pages
2021-12-07Johannes UllrichWebshells, Webshells everywhere!
2021-12-01Xavier MertensInfo-Stealer Using webhook.site to Exfiltrate Data
2021-10-11Johannes UllrichThings that go "Bump" in the Night: Non HTTP Requests Hitting Web Servers
2021-10-09Guy BruneauScanning for Previous Oracle WebLogic Vulnerabilities
2021-06-24Xavier MertensDo you Like Cookies? Some are for sale!
2021-04-24Guy BruneauBase64 Hashes Used in Web Scanning
2020-11-07Guy BruneauCryptojacking Targeting WebLogic TCP/7001
2020-10-29Johannes UllrichPATCH NOW: CVE-2020-14882 Weblogic Actively Exploited Against Honeypots
2020-08-10Bojan ZdrnjaScoping web application and web service penetration tests
2020-07-24Xavier MertensCompromized Desktop Applications by Web Technologies
2019-11-22Xavier MertensAbusing Web Filters Misconfiguration for Reconnaissance
2019-09-24Xavier MertensHuge Amount of remotewebaccess.com Sites Found in Certificate Transparency Logs
2019-08-28Johannes Ullrich[Guest Diary] Open Redirect: A Small But Very Common Vulnerability
2019-08-01Johannes UllrichWhat is Listening On Port 9527/TCP?
2019-06-19Johannes UllrichCritical Actively Exploited WebLogic Flaw Patched CVE-2019-2729
2019-04-28Johannes UllrichUpdate about Weblogic CVE-2019-2725 (Exploits Used in the Wild, Patch Status)
2019-04-25Rob VandenBrinkUnpatched Vulnerability Alert - WebLogic Zero Day
2019-02-02Guy BruneauScanning for WebDAV PROPFIND Exploiting CVE-2017-7269
2018-11-17Xavier MertensQuickly Investigating Websites with Lookyloo
2018-07-20Kevin ListonWeblogic Exploit Code Made Public (CVE-2018-2893)
2018-05-03Renato MarinhoWebLogic Exploited in the Wild (Again)
2018-04-30Remco VerhoefAnother approach to webapplication fingerprinting
2017-09-14Xavier MertensAnother webshell, another backdoor!
2017-07-19Xavier MertensBots Searching for Keys & Config Files
2017-06-01Xavier MertensSharing Private Data with Webcast Invitations
2017-05-12Xavier MertensWhen Bad Guys are Pwning Bad Guys...
2017-04-07Xavier MertensTracking Website Defacers with HTTP Referers
2017-04-02Guy BruneauIPFire - A Household Multipurpose Security Gateway
2017-02-28Xavier MertensAnalysis of a Simple PHP Backdoor
2017-01-24Johannes UllrichCritical Vulnerability in Cisco WebEx Chrome Plugin
2017-01-14Xavier MertensBackup Files Are Good but Can Be Evil
2016-07-13Xavier MertensThe Power of Web Shells
2016-01-29Xavier MertensScripting Web Categorization
2015-06-25Bojan ZdrnjaWeb security subtleties and exploitation of combined vulnerabilities
2015-04-23Bojan ZdrnjaWhen automation does not help
2015-04-14Johannes UllrichOdd POST Request To Web Honeypot
2014-08-16Lenny ZeltserWeb Server Attack Investigation - Installing a Bot and Reverse Shell via a PHP Vulnerability
2014-08-09Adrien de BeaupreComplete application ownage via Multi-POST XSRF
2014-06-11Daniel WesemannGimme your keys!
2014-06-10Daniel WesemannSampling Bias
2014-04-24Rob VandenBrinkApple IOS updates to 7.1.1, OSX Security update 2014-002, Airport Updates - http://support.apple.com/kb/HT1222, http://support.apple.com/kb/HT6208, http://support.apple.com/kb/HT6207, http://support.apple.com/kb/HT6203
2014-04-11Guy BruneauHeartbleed Fix Available for Download for Cisco Products
2014-04-07Johannes UllrichAttack or Bad Link? Your Guess?
2014-01-17Russ McReeMassive RFI scans likely a free web app vuln scanner rather than bots
2014-01-13Johannes UllrichSpecial Webcast today: HTML5, Risky Business or Hidden Security Toolchest? https://www.sans.org/webcasts/html5-risky-business-hidden-security-tool-chest-mobile-web-app-authentication-97650
2014-01-11Guy Bruneautcpflow 1.4.4 and some of its most Interesting Features
2013-12-24Daniel WesemannUnfriendly crontab additions
2013-11-02Rick WannerProtecting Your Family's Computers
2013-10-04Pedro BuenoCSAM: WebHosting BruteForce logs
2013-09-05Rob VandenBrinkWhat's Next for IPS?
2013-07-27Scott FendleyDefending Against Web Server Denial of Service Attacks
2013-06-25Bojan ZdrnjaThe race for resources
2013-06-10Johannes UllrichWhen Google isn't Google
2013-04-08Johannes UllrichCleaning Up After the Leak: Hiding exposed web content
2013-03-26Daniel WesemannHow your Webhosting Account is Getting Abused
2013-02-25Johannes UllrichPunkspider enumerates web application vulnerabilities
2013-02-22Johannes UllrichWhen web sites go bad: bible . org compromise
2013-01-25Johannes UllrichVulnerability Scans via Search Engines (Request for Logs)
2012-10-26Adam SwangerSecuring the Human Special Webcast - October 30, 2012
2012-09-08Guy BruneauWebmin Input Validation Vulnerabilities
2012-08-13Rick WannerInteresting scan for medical certification information...
2012-07-23Johannes UllrichMost Anti-Privacy Web Browsing Tool Ever?
2012-03-11Johannes UllrichAn Analysis of Jester's QR Code Attack. (Guest Diary)
2011-12-28Daniel WesemannHash collisions vulnerability in web servers
2011-11-01Russ McReeSecure languages & frameworks
2011-10-12Adam SwangerWe are experiencing technical issues with the webcast. The webcast will start as soon as these issues are resolved.
2011-08-16Johannes UllrichWhat are the most dangerous web applications and how to secure them?
2011-07-28Johannes UllrichAnnouncing: The "404 Project"
2011-07-05Raul SilesHelping Developers Understand Security - Spot the Vuln
2011-05-17Johannes UllrichA Couple Days of Logs: Looking for the Russian Business Network
2011-05-14Guy BruneauWebsense Study Claims Canada Next Hotbed for Cybercrime Web Hosting Activity
2011-05-11Swa FrantzenTime to disable WebGL ?
2011-04-10Raul SilesRecent security enhancements in web browsers (e.g. Google Chrome)
2011-04-01John BambenekLizaMoon Mass SQL-Injection Attack Infected at least 500k Websites
2011-02-28Deborah HalePossible Botnet Scanning
2011-02-01Lenny ZeltserThe Importance of HTTP Headers When Investigating Malicious Sites
2010-12-18Raul SilesGoogle Chrome (Stable and Beta) have been updated to 8.0.552.224 for all platforms (Chrome OS too). http://bit.ly/fW04cr
2010-12-12Raul SilesNew trend regarding web application vulnerabilities?
2010-12-02Kevin JohnsonRobert Hansen and our happiness
2010-11-18Chris CarboniAll of your pages are belonging to us
2010-08-16Raul SilesBlind Elephant: A New Web Application Fingerprinting Tool
2010-08-15Manuel Humberto Santander PelaezPython to test web application security
2010-08-13Tom ListonThe Strange Case of Doctor Jekyll and Mr. ED
2010-07-25Rick WannerUpdated version of Mandiant's Web Historian
2010-07-21Adrien de BeaupreUpdate on .LNK vulnerability
2010-07-20Manuel Humberto Santander PelaezLNK vulnerability now with Metasploit module implementing the WebDAV method
2010-06-23Scott FendleyOpera Browser Update
2010-06-15Manuel Humberto Santander PelaeziPhone 4 Order Security Breach Exposes Private Information
2010-04-26Raul SilesVulnerable Sites Database
2010-04-13Adrien de BeaupreWeb App Testing Tools
2010-03-24Johannes Ullrich".sys" Directories Delivering Driveby Downloads
2010-03-21Scott FendleySkipfish - Web Application Security Tool
2010-03-08Raul SilesSamurai WTF 0.8
2010-02-06Guy BruneauOracle WebLogic Server Security Alert
2010-02-03Johannes UllrichAnatomy of a Form Spam Campaign (in progress against isc.sans.org right now) https://blogs.sans.org/appsecstreetfighter/
2010-01-29Johannes UllrichAnalyzing isc.sans.org weblogs, part 2, RFI attacks
2010-01-25William Salusky"Bots and Spiders and Crawlers, be gone!" - or - "New Open Source WebAppSec tools, Huzzah!"
2010-01-20Johannes UllrichWeathering the Storm Part 1: An analysis of our SANS ISC weblogs http://appsecstreetfighter.com
2010-01-08Rob VandenBrinkMicrosoft OfficeOnline, Searching for Trust and Malware
2009-12-28Johannes Ullrich8 Basic Rules to Implement Secure File Uploads http://jbu.me/48 (inspired by IIS ; bug)
2009-10-26Johannes UllrichWeb honeypot Update
2009-10-20Raul SilesWASC 2008 Statistics
2009-10-09Rob VandenBrinkTHAWTE to discontinue free Email Certificate Services and Web of Trust Service
2009-09-18Jason LamResults from Webhoneypot project
2009-09-16Raul SilesReview the security controls of your Web Applications... all them!
2009-08-18Deborah HaleDomain tcpdump.org unavailable
2009-08-18Deborah HaleWebsite compromises - what's happening?
2009-08-17Adrien de BeaupreYAMWD: Yet Another Mass Web Defacement
2009-08-01Deborah HaleWebsite Warnings
2009-07-13Adrien de BeaupreVulnerability in Microsoft Office Web Components Control Could Allow Remote Code Execution
2009-07-05Bojan ZdrnjaMore on ColdFusion hacks
2009-06-11Jason LamDshield Web Honeypot going beta
2009-05-27donald smithWebDAV write-up
2009-05-26Jason LamA new Web application security blog
2009-05-24Raul SilesIIS admins, help finding WebDAV remotely using nmap
2009-05-21Adrien de BeaupreIIS admins, help finding WebDAV
2009-05-20Tom ListonWeb Toolz
2009-05-05Bojan ZdrnjaEvery dot matters
2009-04-21Bojan ZdrnjaWeb application vulnerabilities
2009-03-26Mark HofmanWebhoneypot fun
2009-02-17Jason LamDShield Web Honeypot - Alpha Preview Release
2009-01-12William SaluskyWeb Application Firewalls (WAF) - Have you deployed WAF technology?
2008-12-01Jason LamCall for volunteers - Web Honeypot Project
2008-11-20Jason LamLarge quantity SQL Injection mitigation
2008-09-08Raul SilesQuick Analysis of the 2007 Web Application Security Statistics
2008-08-19Johannes UllrichA morning stroll through my web logs
2008-08-15Jim ClausingWebEx ActiveX buffer overflow
2008-06-07Jim ClausingFollowup to 'How do you monitor your website?'
2008-04-24donald smithHundreds of thousands of SQL injections
2006-09-30Swa FrantzenYellow: WebViewFolderIcon setslice exploit spreading