Date Author Title
2024-03-10Guy BruneauWhat happens when you accidentally leak your AWS API keys? [Guest Diary]
2023-12-31Tom WebbPi-Hole Pi4 Docker Deployment
2023-12-23Xavier MertensPython Keylogger Using Mailtrap.io
2023-12-15Xavier MertensCSharp Payload Phoning to a CobaltStrike Server
2023-07-21Rob VandenBrinkShodan's API For The (Recon) Win!
2023-04-07Xavier MertensDetecting Suspicious API Usage with YARA Rules
2023-03-25Guy BruneauMicrosoft Released an Update for Windows Snipping Tool Vulnerability
2023-03-22Didier StevensWindows 11 Snipping Tool Privacy Bug: Inspecting PNG Files
2023-02-15Rob VandenBrinkDNS Recon Redux - Zone Transfers (plus a time machine) for When You Can't do a Zone Transfer
2022-12-19Xavier MertensHunting for Mastodon Servers
2022-08-30Johannes UllrichTwo things that will never die: bash scripts and IRC!
2022-06-21Johannes UllrichExperimental New Domain / Domain Age API
2022-05-24Yee Ching Tokctx Python Library Updated with "Extra" Features
2022-05-03Johannes UllrichSome Honeypot Updates
2022-03-18Johannes UllrichScans for Movable Type Vulnerability (CVE-2021-20837)
2022-03-10Xavier MertensCredentials Leaks on VirusTotal
2022-02-25Didier StevensWindows, Fixed IPv4 Addresses and APIPA
2022-01-21Xavier MertensObscure Wininet.dll Feature?
2021-12-17Rob VandenBrinkDR Automation - Using Public DNS APIs
2021-09-09Johannes UllrichUpdates to Our Datafeeds/API
2021-08-04Yee Ching TokPivoting and Hunting for Shenanigans from a Reported Phishing Domain
2021-07-24Xavier MertensAgent.Tesla Dropped via a .daa Image and Talking to Telegram
2021-06-19Xavier MertensEasy Access to the NIST RDS Database
2021-06-11Xavier MertensKeeping an Eye on Dangerous Python Modules
2021-06-09Jan KoprivaArchitecture, compilers and black magic, or "what else affects the ability of AVs to detect malicious files"
2021-05-08Guy BruneauWho is Probing the Internet for Research Purposes?
2021-05-06Xavier MertensAlternative Ways To Perform Basic Tasks
2021-03-17Xavier MertensDefenders, Know Your Operating System Like Attackers Do!
2021-03-11Johannes UllrichPiktochart - Phishing with Infographics
2021-01-07Rob VandenBrinkUsing the NIST Database and API to Keep Up with Vulnerabilities and Patches (Part 1 of 3)
2020-12-22Xavier MertensMalware Victim Selection Through WiFi Identification
2020-12-05Guy BruneauIs IP 91.199.118.137 testing Access to aahwwx.52host.xyz?
2020-09-02Xavier MertensPython and Risky Windows API Calls
2020-08-18Xavier MertensUsing API's to Track Attackers
2020-07-28Johannes UllrichAll I want this Tuesday: More Data
2020-06-25Johannes UllrichTech Tuesday Recap / Recordings: Part 2 (Installing the Honeypot) release.
2020-06-20Tom WebbPi Zero HoneyPot
2020-05-29Johannes UllrichThe Impact of Researchers on Our Data
2020-05-21Xavier MertensMalware Triage with FLOSS: API Calls Based Behavior
2020-03-31Johannes UllrichKwampirs Targeted Attacks Involving Healthcare Sector
2020-02-29Guy BruneauHazelcast IMDG Discover Scan
2020-02-17Didier Stevenscurl and SSPI
2020-01-16Bojan ZdrnjaSumming up CVE-2020-0601, or the Let?s Decrypt vulnerability
2019-12-29Guy BruneauELK Dashboard for Pihole Logs
2019-12-07Guy BruneauIntegrating Pi-hole Logs in ELK with Logstash
2019-11-25Xavier MertensMy Little DoH Setup
2019-08-28Xavier MertensMalware Samples Compiling Their Next Stage on Premise
2019-06-25Brad DuncanRig Exploit Kit sends Pitou.B Trojan
2019-05-16Xavier MertensThe Risk of Authenticated Vulnerability Scans
2019-03-15Remco VerhoefBinary Analysis with Jupyter and Radare2
2019-02-26Russ McReeAd Blocking With Pi Hole
2019-01-21Didier StevensSuspicious GET Request: Do You Know What This Is?
2019-01-10Brad DuncanHeartbreaking Emails: "Love You" Malspam
2018-11-18Guy BruneauMultipurpose PCAP Analysis Tool
2018-11-17Xavier MertensQuickly Investigating Websites with Lookyloo
2018-11-12Rick WannerUsing the Neutrino ip-blocklist API to test general badness of an IP
2018-09-05Xavier MertensMalicious PowerShell Compiling C# Code on the Fly
2018-07-21Didier StevensBTC pickpockets are back
2017-11-17Xavier MertensTop-100 Malicious IP STIX Feed
2017-10-06Johannes UllrichWhat's in a cable? The dangers of unauthorized cables
2017-09-05Adrien de BeaupreStruts vulnerability patch released by apache, patch now
2017-08-03Johannes UllrichUsing a Raspberry Pi honeypot to contribute data to DShield/ISC
2017-05-10Johannes UllrichRead This If You Are Using a Script to Pull Data From This Site
2017-05-08Renato MarinhoExploring a P2P Transient Botnet - From Discovery to Enumeration
2017-01-10Johannes UllrichPort 37777 "MapTable" Requests
2017-01-07Xavier MertensUsing Security Tools to Compromize a Network
2016-08-22Russ McReeRed Team Tools Updates: hashcat and SpiderFoot
2015-09-03Xavier MertensQuerying the DShield API from RTIR
2015-03-26Daniel WesemannPin-up on your Smartphone!
2014-05-28Rob VandenBrinkAssessing SOAP APIs with Burp
2014-04-01Basil Alawi S.TaherUpgrading Your Android, Elevating My Malware
2014-03-12Johannes UllrichWordpress "Pingback" DDoS Attacks
2014-02-18Johannes UllrichMore Details About "TheMoon" Linksys Worm
2014-02-10Rob VandenBrinkIsn't it About Time to Get Moving on Chip and PIN?
2014-02-04Johannes UllrichOdd ICMP Echo Request Payload
2014-01-20Rob VandenBrinkYou Can Run, but You Can't Hide (SSH and other open services)
2013-12-19Rob VandenBrinkTarget US - Credit Card Data Breach
2013-12-12Basil Alawi S.TaherAcquiring Memory Images with Dumpit
2013-12-01Richard PorterBPF, PCAP, Binary, hex, why they matter?
2013-11-04Manuel Humberto Santander PelaezWhen attackers use your DNS to check for the sites you are visiting
2013-10-25Rob VandenBrinkKaspersky flags TCPIP.SYS as Malware
2013-03-27Adam SwangerIPv6 Focus Month: Guest Diary: Stephen Groat - IPv6 moving target defense
2013-02-25Johannes UllrichPunkspider enumerates web application vulnerabilities
2013-02-22Johannes UllrichZendesk breach affects Tumblr/Pinterest/Twitter
2012-11-26John BambenekOnline Shopping for the Holidays? Tips, News and a Fair Warning
2012-11-16Guy BruneauVMware security updates for vSphere API and ESX Service Console - http://www.vmware.com/security/advisories/VMSA-2012-0016.html
2012-07-21Rick WannerTippingPoint DNS Version Request increase
2012-06-25Rick WannerTargeted Malware for Industrial Espionage?
2011-12-07Lenny ZeltserV8 as an Alternative to SpiderMonkey for JavaScript Deobfuscation
2011-09-29Daniel WesemannThe SSD dilemma
2011-08-13Rick WannerMoonSols Dumpit released...for free!
2011-08-08Rob VandenBrinkPing is Bad (Sometimes)
2011-06-09Richard PorterOne Browser to Rule them All?
2011-05-01Deborah HaleAnother Potentially Malicious Email Making The Rounds
2011-02-08Johannes UllrichTippingpoint Releases Details on Unpatched Bugs
2010-12-25Manuel Humberto Santander PelaezAn interesting vulnerability playground to learn application vulnerabilities
2010-12-02Kevin JohnsonRobert Hansen and our happiness
2010-11-18Chris CarboniAll of your pages are belonging to us
2010-07-21Adrien de BeaupreUpdate on .LNK vulnerability
2010-07-08Kyle HaugsnessPirate Bay account database compromised
2010-06-29Johannes UllrichHow to be a better spy: Cyber security lessons from the recent russian spy arrests
2010-06-14Manuel Humberto Santander PelaezAnother way to get protection for application-level attacks
2010-03-30Pedro BuenoSharing the Tools
2010-02-10Johannes UllrichTwitpic, EXIF and GPS: I Know Where You Did it Last Summer
2010-01-25William Salusky"Bots and Spiders and Crawlers, be gone!" - or - "New Open Source WebAppSec tools, Huzzah!"
2009-08-21Rick WannerInteresting malware...affecting the Delphi Compiler?
2009-03-10Swa Frantzenconspiracy fodder: pifts.exe
2008-10-01Rick WannerHandler Mailbag
2008-07-14Daniel WesemannObfuscated JavaScript Redux
2008-06-18Marcus SachsOlympics Part II