Date Author Title
2024-06-20Guy BruneauNo Excuses, Free Tools to Help Secure Authentication in Ubuntu Linux [Guest Diary]
2024-06-13Guy BruneauThe Art of JQ and Command-line Fu [Guest Diary]
2024-03-28Xavier MertensFrom JavaScript to AsyncRAT
2024-03-13Xavier MertensUsing ChatGPT to Deobfuscate Malicious Scripts
2024-02-20Xavier MertensPython InfoStealer With Dynamic Sandbox Detection
2024-02-09Xavier MertensMSIX With Heavily Obfuscated PowerShell Script
2024-01-26Xavier MertensA Batch File With Multiple Payloads
2024-01-12Xavier MertensOne File, Two Payloads
2024-01-02Johannes UllrichFingerprinting SSH Identification Strings
2023-09-30Xavier MertensSimple Netcat Backdoor in Python Script
2023-07-06Jesse La GrewIDS Comparisons with DShield Honeypot Data
2023-06-16Xavier MertensAnother RAT Delivered Through VBS
2023-06-09Xavier MertensUndetected PowerShell Backdoor Disguised as a Profile File
2023-05-26Xavier MertensUsing DFIR Techniques To Recover From Infrastructure Outages
2023-05-17Xavier MertensIncrease in Malicious RAR SFX files
2023-03-30Xavier MertensBypassing PowerShell Strong Obfuscation
2023-03-21Didier StevensString Obfuscation: Character Pair Reversal
2023-03-18Xavier MertensOld Backdoor, New Obfuscation
2023-02-10Xavier MertensObfuscated Deactivation of Script Block Logging
2023-02-04Guy BruneauAssemblyline as a Malware Analysis Sandbox
2023-02-01Didier StevensDetecting (Malicious) OneNote Files
2023-01-25Xavier MertensA First Malicious OneNote Document
2022-12-29Jesse La GrewOpening the Door for a Knock: Creating a Custom DShield Listener
2022-11-05Guy BruneauWindows Malware with VHD Extension
2022-11-04Xavier MertensRemcos Downloader with Unicode Obfuscation
2022-10-18Xavier MertensPython Obfuscation for Dummies
2022-07-20Johannes UllrichApple Patches Everything Day
2022-07-06Johannes UllrichHow Many SANs are Insane?
2022-06-24Xavier MertensPython (ab)using The Windows GUI
2022-06-19Didier StevensVideo: Decoding Obfuscated BASE64 Statistically
2022-06-18Didier StevensDecoding Obfuscated BASE64 Statistically
2022-06-16Xavier MertensHoudini is Back Delivered Through a JavaScript Dropper
2022-06-01Jan KoprivaHTML phishing attachments - now with anti-analysis features
2022-05-09Xavier MertensOctopus Backdoor is Back with a New Embedded Obfuscated Bat File
2022-05-07Guy BruneauPhishing PDF Received in my ISC Mailbox
2022-02-01Xavier MertensAutomation is Nice But Don't Replace Your Knowledge
2021-11-18Xavier MertensJavaScript Downloader Delivers Agent Tesla Trojan
2021-11-14Didier StevensVideo: Obfuscated Maldoc: Reversed BASE64
2021-11-08Xavier Mertens(Ab)Using Security Tools & Controls for the Bad
2021-10-18Xavier MertensMalicious PowerShell Using Client Certificate Authentication
2021-09-22Didier StevensAn XML-Obfuscated Office Document (CVE-2021-40444)
2021-07-31Guy BruneauUnsolicited DNS Queries
2021-06-24Xavier MertensDo you Like Cookies? Some are for sale!
2021-06-04Xavier MertensRussian Dolls VBS Obfuscation
2021-05-08Guy BruneauWho is Probing the Internet for Research Purposes?
2021-04-10Guy BruneauBuilding an IDS Sensor with Suricata & Zeek with Logs to ELK
2021-02-26Guy BruneauPretending to be an Outlook Version Update
2021-01-04Jan KoprivaFrom a small BAT file to Mass Logger infostealer
2020-12-06Didier Stevensoledump's Indicators (video)
2020-12-05Guy BruneauIs IP 91.199.118.137 testing Access to aahwwx.52host.xyz?
2020-12-04Guy BruneauDetecting Actors Activity with Threat Intel
2020-11-19Xavier MertensPowerShell Dropper Delivering Formbook
2020-11-13Xavier MertensOld Worm But New Obfuscation Technique
2020-11-05Xavier MertensDid You Spot "Invoke-Expression"?
2020-10-30Xavier MertensQuick Status of the CAA DNS Record Adoption
2020-10-24Guy BruneauAn Alternative to Shodan, Censys with User-Agent CensysInspect/1.1
2020-10-14Xavier MertensNicely Obfuscated Python RAT
2020-09-20Guy BruneauAnalysis of a Salesforce Phishing Emails
2020-09-04Jan KoprivaA blast from the past - XXEncoded VB6.0 Trojan
2020-08-19Xavier MertensExample of Word Document Delivering Qakbot
2020-08-16Didier StevensSmall Challenge: A Simple Word Maldoc - Part 3
2020-08-08Guy BruneauScanning Activity Include Netcat Listener
2020-07-24Xavier MertensCompromized Desktop Applications by Web Technologies
2020-07-19Guy BruneauScanning Activity for ZeroShell Unauthenticated Access
2020-07-08Xavier MertensIf You Want Something Done Right, You Have To Do It Yourself... Malware Too!
2020-06-08Didier StevensTranslating BASE64 Obfuscated Scripts
2020-04-27Xavier MertensPowershell Payload Stored in a PSCredential Object
2020-04-24Xavier MertensMalicious Excel With a Strong Obfuscation and Sandbox Evasion
2020-04-10Xavier MertensPowerShell Sample Extracting Payload From SSL
2020-04-03Xavier MertensObfuscated with a Simple 0x0A
2020-02-22Xavier MertensSimple but Efficient VBScript Obfuscation
2020-02-07Xavier MertensSandbox Detection Tricks & Nice Obfuscation in a Single VBScript
2020-01-23Xavier MertensComplex Obfuscation VS Simple Trick
2020-01-15Johannes UllrichCVE-2020-0601 Followup
2019-11-22Xavier MertensAbusing Web Filters Misconfiguration for Reconnaissance
2019-10-18Xavier MertensQuick Malicious VBS Analysis
2019-08-09Xavier Mertens100% JavaScript Phishing Page
2019-07-11Xavier MertensRussian Dolls Malicious Script Delivering Ursnif
2019-07-02Xavier MertensMalicious Script With Multiple Payloads
2019-06-20Xavier MertensUsing a Travel Packing App for Infosec Purpose
2019-06-10Xavier MertensInteresting JavaScript Obfuscation Example
2019-05-31Didier StevensRetrieving Second Stage Payload with Ncat
2019-01-12Guy BruneauSnorpy a Web Base Tool to Build Snort/Suricata Rules
2018-12-31Didier StevensSoftware Crashes: A New Year's Resolution
2018-12-29Didier StevensVideo: De-DOSfuscation Example
2018-12-15Didier StevensDe-DOSfuscation Example
2018-12-12Didier StevensYet Another DOSfuscation Sample
2018-11-27Xavier MertensMore obfuscated shell scripts: Fake MacOS Flash update
2018-11-26Xavier MertensObfuscated bash script targeting QNap boxes
2018-11-16Xavier MertensBasic Obfuscation With Permissive Languages
2018-11-14Brad DuncanDay in the life of a researcher: Finding a wave of Trickbot malspam
2018-11-06Xavier MertensMalicious Powershell Script Dissection
2018-10-23Xavier MertensDiving into Malicious AutoIT Code
2018-10-08Guy BruneauLatest Release of rockNSM 2.1
2018-09-30Didier StevensWhen DOSfuscation Helps...
2018-09-19Rob VandenBrinkCertificates Revisited - SSL VPN Certificates 2 Ways
2018-09-18Rob VandenBrinkUsing Certificate Transparency as an Attack / Defense Tool
2018-09-05Rob VandenBrinkWhere have all my Certificates gone? (And when do they expire?)
2018-07-30Didier StevensMalicious Word documents using DOSfuscation
2018-07-26Xavier MertensWindows Batch File Deobfuscation
2018-07-03Didier StevensProgress indication for scripts on Windows
2018-06-18Xavier MertensMalicious JavaScript Targeting Mobile Browsers
2018-05-25Xavier MertensAntivirus Evasion? Easy as 1,2,3
2018-04-30Remco VerhoefAnother approach to webapplication fingerprinting
2018-03-11Guy BruneaurockNSM Configuration & Installation Steps http://handlers.sans.org/gbruneau/rockNSM%20as%20an%20Incident%20Response%20Package.htm
2017-11-23Xavier MertensProactive Malicious Domain Search
2017-11-11Xavier MertensKeep An Eye on your Root Certificates
2017-11-03Xavier MertensSimple Analysis of an Obfuscated JAR File
2017-10-27Renato Marinho"Catch-All" Google Chrome Malicious Extension Steals All Posted Data
2017-09-30Lorna HutchesonWho's Borrowing your Resources?
2017-09-17Guy BruneaurockNSM as a Incident Response Package
2017-07-08Xavier MertensA VBScript with Obfuscated Base64 Data
2017-06-22Xavier MertensObfuscating without XOR
2017-04-28Xavier MertensAnother Day, Another Obfuscation Technique
2017-04-21Xavier MertensAnalysis of a Maldoc with Multiple Layers of Obfuscation
2017-04-19Xavier MertensHunting for Malicious Excel Sheets
2017-03-30Xavier MertensDiverting built-in features for the bad
2017-03-25Russell EubanksDistraction as a Service
2017-03-24Xavier MertensNicely Obfuscated JavaScript Sample
2017-03-18Xavier MertensExample of Multiple Stages Dropper
2017-02-28Xavier MertensAnalysis of a Simple PHP Backdoor
2017-02-12Xavier MertensAnalysis of a Suspicious Piece of JavaScript
2017-01-26Xavier MertensIOC's: Risks of False Positive Alerts Flood Ahead
2016-09-15Xavier MertensIn Need of a OTP Manager Soon?
2016-08-29Russ McReeRecommended Reading: Intrusion Detection Using Indicators of Compromise Based on Best Practices and Windows Event Logs
2016-08-28Guy BruneauSpam with Obfuscated Javascript
2016-08-22Russ McReeRed Team Tools Updates: hashcat and SpiderFoot
2016-08-19Xavier MertensData Classification For the Masses
2016-06-22Bojan ZdrnjaSecurity through obscurity never works
2016-06-03Tom ListonMySQL is YourSQL
2016-02-20Didier StevensLocky: JavaScript Deobfuscation
2016-02-11Tom WebbTomcat IR with XOR.DDoS
2016-02-07Xavier MertensMore Malicious JavaScript Obfuscation
2016-01-29Xavier MertensScripting Web Categorization
2016-01-25Rob VandenBrinkAssessing Remote Certificates with Powershell
2016-01-15Xavier MertensJavaScript Deobfuscation Tool
2015-04-08Tom WebbIs it a breach or not?
2015-03-26Daniel WesemannPin-up on your Smartphone!
2015-02-27Rick WannerLet's Encrypt!
2015-02-17Rob VandenBrinkoclHashcat 1.33 Released
2014-09-19Guy BruneauAdded today in oclhashcat 131 Django [Default Auth] (PBKDF2 SHA256 Rounds Salt) Support - http://hashcat.net/hashcat/
2014-08-25Jim ClausingUnusual CRL traffic?
2014-08-09Adrien de BeaupreComplete application ownage via Multi-POST XSRF
2014-06-28Mark HofmanNo more Microsoft advisory email notifications?
2014-03-13Daniel WesemannIdentification and authentication are hard ... finding out intention is even harder
2014-02-26Russ McReeOngoing NTP Amplification Attacks
2014-01-17Russ McReeMassive RFI scans likely a free web app vuln scanner rather than bots
2013-12-20Daniel Wesemannauthorized key lime pie
2013-12-10Rob VandenBrinkThose Look Just Like Hashes!
2013-10-05Richard PorterAdobe Breach Notification, Notifications?
2013-09-18Rob VandenBrinkCisco DCNM Update Released
2013-09-05Rob VandenBrinkBuilding Your Own GPU Enabled Private Cloud
2013-09-03Rob VandenBrinkIs "Reputation Backscatter" a Thing?
2013-08-13Swa FrantzenMicrosoft security advisories: RDP and MD5 deprecation in Microsoft root certificates
2013-07-27Scott FendleyDefending Against Web Server Denial of Service Attacks
2013-05-17Johannes UllrichSSL: Another reason not to ignore IPv6
2013-05-11Lenny ZeltserExtracting Digital Signatures from Signed Malware
2013-04-15Rob VandenBrinkOops - You Mean That Deleted Server was a Certificate Authority?
2013-04-04Johannes UllrichMicrosoft April Patch Tuesday Advance Notification
2013-03-29Chris MohanDoes your breach email notification look like a phish?
2013-03-23Guy BruneauApple ID Two-step Verification Now Available in some Countries
2013-03-06Adam SwangerIPv6 Focus Month: Guest Diary: Stephen Groat - Geolocation Using IPv6 Addresses
2013-02-08Kevin ShorttIs it Spam or Is it Malware?
2013-01-25Johannes UllrichVulnerability Scans via Search Engines (Request for Logs)
2013-01-03Manuel Humberto Santander PelaezNew year and new CA compromised
2012-12-18Dan GoldbergMitigating the impact of organizational change: a risk assessment
2012-12-03John BambenekJohn McAfee Exposes His Location in Photo About His Being on Run
2012-07-18Rob VandenBrinkVote NO to Weak Keys!
2012-07-14Tony CarothersUser Awareness and Education
2012-07-05Adrien de BeaupreMicrosoft advanced notification for July 2012 patch Tuesday
2012-06-25Guy BruneauUsing JSDetox to Analyze and Deobfuscate Javascript
2012-06-13Johannes UllrichMicrosoft Certificate Updater
2012-05-22Johannes Ullrichnmap 6 released
2012-02-08Jim ClausingChrome to stop checking Certificate Revocation List (CRL)?
2012-01-03Bojan ZdrnjaThe tale of obfuscated JavaScript continues
2011-12-08Adrien de BeaupreMicrosoft Security Bulletin Advance Notification for December 2011
2011-11-01Russ McReeSecure languages & frameworks
2011-09-19Guy BruneauMS Security Advisory Update - Fraudulent DigiNotar Certificates
2011-09-09Guy BruneauApple Certificate Trust Policy Update
2011-09-09Guy BruneauAdobe Publish its List of Trusted Root Certificate - http://www.adobe.com/security/approved-trust-list.html
2011-09-08Rob VandenBrinkWhen Good CA's go Bad: Other Things to Check in Your Datacenter
2011-08-16Johannes UllrichWhat are the most dangerous web applications and how to secure them?
2011-08-14Guy BruneauFireCAT 2.0 Released
2011-07-29Richard PorterApple Lion talking on TCP 5223
2011-07-28Johannes UllrichAnnouncing: The "404 Project"
2011-07-05Raul SilesHelping Developers Understand Security - Spot the Vuln
2011-06-21Chris MohanStartSSL, a web authentication authority, suspend services after a security breach
2011-05-18Bojan ZdrnjaAndroid, HTTP and authentication tokens
2011-04-28Chris MohanDSL Reports advise 9,000 accounts were compromised
2011-04-22Manuel Humberto Santander PelaezIn-house developed applications: The constant headache for the information security officer
2011-04-03Richard PorterExtreme Disclosure? Not yet but a great trend!
2011-02-04Daniel WesemannOh, just click "yes"
2010-12-25Manuel Humberto Santander PelaezAn interesting vulnerability playground to learn application vulnerabilities
2010-12-12Raul SilesNew trend regarding web application vulnerabilities?
2010-09-21Johannes UllrichImplementing two Factor Authentication on the Cheap
2010-08-16Raul SilesBlind Elephant: A New Web Application Fingerprinting Tool
2010-08-15Manuel Humberto Santander PelaezObfuscated SQL Injection attacks
2010-08-15Manuel Humberto Santander PelaezPython to test web application security
2010-07-02Johannes UllrichOISF released version 1.0.0 of Suricata, the open source IDS/IPS engine http://www.openinfosecfoundation.org
2010-06-26Guy Bruneausocat to Simulate a Website
2010-06-14Manuel Humberto Santander PelaezAnother way to get protection for application-level attacks
2010-06-14Manuel Humberto Santander PelaezRogue facebook application acting like a worm
2010-04-13Adrien de BeaupreWeb App Testing Tools
2010-04-08Bojan ZdrnjaJavaScript obfuscation in PDF: Sky is the limit
2010-04-06Daniel WesemannApplication Logs
2010-03-21Scott FendleySkipfish - Web Application Security Tool
2010-03-10Rob VandenBrinkMicrosoft re-release of KB973811 - attacks on Extended Protection for Authentication
2010-03-08Raul SilesSamurai WTF 0.8
2010-03-05Kyle HaugsnessJavascript obfuscators used in the wild
2010-02-20Mari NicholsIs "Green IT" Defeating Security?
2010-01-29Adrien de BeaupreNeo-legacy applications
2010-01-24Pedro BuenoOutdated client applications
2009-12-19Deborah HaleEducationing Our Communities
2009-11-13Deborah HaleIt's Never Too Early To Start Teaching Them
2009-10-20Raul SilesWASC 2008 Statistics
2009-10-09Rob VandenBrinkTHAWTE to discontinue free Email Certificate Services and Web of Trust Service
2009-09-16Raul SilesReview the security controls of your Web Applications... all them!
2009-08-28Adrien de BeaupreWPA with TKIP done
2009-07-23John BambenekMissouri Passes Breach Notification Law: Gap Still Exists for Banking Account Information
2009-06-30Chris CarboniObfuscated Code
2009-06-30Chris CarboniDe-Obfuscation Submissions
2009-05-26Jason LamA new Web application security blog
2009-05-20Tom ListonWeb Toolz
2009-04-24John BambenekData Leak Prevention: Proactive Security Requirements of Breach Notification Laws
2009-04-21Bojan ZdrnjaWeb application vulnerabilities
2009-04-07Bojan ZdrnjaAdvanced JavaScript obfuscation (or why signature scanning is a failure)
2009-03-02Swa FrantzenObama's leaked chopper blueprints: anything we can learn?
2009-01-12William SaluskyWeb Application Firewalls (WAF) - Have you deployed WAF technology?
2009-01-02Mark HofmanBlocking access to MD5 signed certs
2008-11-20Jason LamLarge quantity SQL Injection mitigation
2008-09-07Daniel WesemannStaying current, but not too current
2008-09-03Daniel WesemannStatic analysis of Shellcode - Part 2
2008-08-03Deborah HaleSecuring A Network - Lessons Learned
2008-07-14Daniel WesemannObfuscated JavaScript Redux
2008-04-06Daniel WesemannAdvanced obfuscated JavaScript analysis
2008-04-03Bojan ZdrnjaMixed (VBScript and JavaScript) obfuscation