Date Author Title

IE 8

2013-11-09Guy BruneauIE Zero-Day Vulnerability Exploiting msvcrt.dll
2013-05-04Kevin ShorttThe Zero-Day Pendulum Swings

IE

2024-04-25/a>Jesse La GrewDoes it matter if iptables isn't running on my honeypot?
2024-03-07/a>Jesse La Grew[Guest Diary] AWS Deployment Risks - Configuration and Credential File Targeting
2024-03-03/a>Guy BruneauCapturing DShield Packets with a LAN Tap [Guest Diary]
2024-02-25/a>Guy BruneauUtilizing the VirusTotal API to Query Files Uploaded to DShield Honeypot [Guest Diary]
2024-02-18/a>Guy BruneauMirai-Mirai On The Wall... [Guest Diary]
2024-02-15/a>Jesse La Grew[Guest Diary] Learning by doing: Iterative adventures in troubleshooting
2024-02-03/a>Guy BruneauDShield Sensor Log Collection with Elasticsearch
2024-01-30/a>Johannes UllrichWhat did I say to make you stop talking to me?
2024-01-25/a>Xavier MertensFacebook AdsManager Targeted by a Python Infostealer
2024-01-17/a>Jesse La GrewNumber Usage in Passwords
2023-12-27/a>Guy BruneauUnveiling the Mirai: Insights into Recent DShield Honeypot Activity [Guest Diary]
2023-12-13/a>Guy BruneauT-shooting Terraform for DShield Honeypot in Azure [Guest Diary]
2023-12-10/a>Guy BruneauHoneypots: From the Skeptical Beginner to the Tactical Enthusiast
2023-11-27/a>Guy BruneauDecoding the Patterns: Analyzing DShield Honeypot Activity [Guest Diary]
2023-11-20/a>Jesse La GrewOverflowing Web Honeypot Logs
2023-10-15/a>Guy BruneauDomain Name Used as Password Captured by DShield Sensor
2023-09-26/a>Johannes UllrichApple Releases MacOS Sonoma Including Numerous Security Patches
2023-09-14/a>Jesse La GrewDShield and qemu Sitting in a Tree: L-O-G-G-I-N-G
2023-09-09/a>Guy Bruneau?Anyone get the ASN of the Truck that Hit Me?!?: Creating a PowerShell Function to Make 3rd Party API Calls for Extending Honeypot Information [Guest Diary]
2023-09-05/a>Jesse La GrewCommon usernames submitted to honeypots
2023-09-02/a>Jesse La GrewWhat is the origin of passwords submitted to honeypots?
2023-08-31/a>Guy BruneauPotential Weaponizing of Honeypot Logs [Guest Diary]
2023-08-12/a>Guy BruneauDShield Sensor Monitoring with a Docker ELK Stack [Guest Diary]
2023-07-23/a>Guy BruneauInstall & Configure Filebeat on Raspberry Pi ARM64 to Parse DShield Sensor Logs
2023-07-13/a>Jesse La GrewDShield Honeypot Maintenance and Data Retention
2023-07-07/a>Xavier MertensDSSuite (Didier's Toolbox) Docker Image Update
2023-07-06/a>Jesse La GrewIDS Comparisons with DShield Honeypot Data
2023-06-30/a>Yee Ching TokDShield pfSense Client Update
2023-06-11/a>Guy BruneauDShield Honeypot Activity for May 2023
2023-05-24/a>Jesse La GrewMore Data Enrichment for Cowrie Logs
2023-05-14/a>Guy BruneauDShield Sensor Update
2023-05-09/a>Russ McReeExploratory Data Analysis with CISSM Cyber Attacks Database - Part 2
2023-04-05/a>Jesse La GrewExploration of DShield Cowrie Data with jq
2023-03-07/a>Johannes UllrichHackers Love This VSCode Extension: What You Can Do to Stay Safe
2023-01-31/a>Jesse La GrewDShield Honeypot Setup with pfSense
2023-01-21/a>Guy BruneauDShield Sensor JSON Log to Elasticsearch
2023-01-08/a>Guy BruneauDShield Sensor JSON Log Analysis
2022-12-29/a>Jesse La GrewOpening the Door for a Knock: Creating a Custom DShield Listener
2022-12-21/a>Guy BruneauDShield Sensor Setup in Azure
2022-09-23/a>Xavier MertensKids Like Cookies, Malware Too!
2022-07-06/a>Johannes UllrichHow Many SANs are Insane?
2022-06-10/a>Russ McReeEPSScall: An Exploit Prediction Scoring System App
2022-05-23/a>Johannes UllrichAttacker Scanning for jQuery-File-Upload
2022-05-03/a>Johannes UllrichSome Honeypot Updates
2022-03-15/a>Xavier MertensClean Binaries with Suspicious Behaviour
2022-02-14/a>Johannes UllrichReminder: Decoding TLS Client Hellos to non TLS servers
2022-01-29/a>Guy BruneauSIEM In this Decade, Are They Better than the Last?
2021-12-28/a>Russ McReeLotL Classifier tests for shells, exfil, and miners
2021-11-01/a>Yee Ching TokRevisiting BrakTooth: Two Months Later
2021-10-18/a>Xavier MertensMalicious PowerShell Using Client Certificate Authentication
2021-08-31/a>Yee Ching TokBrakTooth: Impacts, Implications and Next Steps
2021-06-24/a>Xavier MertensDo you Like Cookies? Some are for sale!
2021-05-30/a>Didier StevensSysinternals: Procmon, Sysmon, TcpView and Process Explorer update
2021-05-20/a>Johannes UllrichAre Cookie Banners a Waste of Time or a Complete Waste of Time?
2021-02-13/a>Guy BruneauUsing Logstash to Parse IPtables Firewall Logs
2021-01-15/a>Guy BruneauObfuscated DNS Queries
2021-01-02/a>Guy BruneauProtecting Home Office and Enterprise in 2021
2020-12-04/a>Guy BruneauDetecting Actors Activity with Threat Intel
2020-11-05/a>Xavier MertensDid You Spot "Invoke-Expression"?
2020-08-25/a>Xavier MertensKeep An Eye on LOLBins
2020-08-04/a>Johannes UllrichInternet Choke Points: Concentration of Authoritative Name Servers
2020-07-04/a>Russ McReeHappy FouRth of July from the Internet Storm Center
2020-07-01/a>Jim ClausingSetting up the Dshield honeypot and tcp-honeypot.py
2020-06-20/a>Tom WebbPi Zero HoneyPot
2020-06-19/a>Remco VerhoefSigma rules! The generic signature format for SIEM systems.
2020-04-02/a>Tom WebbTPOT's Cowrie to ISC Logs
2019-12-12/a>Xavier MertensCode & Data Reuse in the Malware Ecosystem
2019-11-18/a>Johannes UllrichSMS and 2FA: Another Reason to Move away from It.
2019-07-20/a>Guy BruneauRe-evaluating Network Security - It is Increasingly More Complex
2019-07-09/a>John BambenekSolving the WHOIS and Privacy Problem: A Draft of Implementing WHOIS in DNS
2019-05-10/a>Xavier MertensDSSuite - A Docker Container with Didier's Tools
2019-04-04/a>Xavier MertensNew Waves of Scans Detected by an Old Rule
2019-01-10/a>Brad DuncanHeartbreaking Emails: "Love You" Malspam
2018-10-18/a>Russ McReeCisco Security Advisories 17 OCT 2018
2018-06-21/a>Xavier MertensAre Your Hunting Rules Still Working?
2018-06-16/a>Russ McReeAnomaly Detection & Threat Hunting with Anomalize
2018-06-07/a>Remco VerhoefAutomated twitter loot collection
2018-05-25/a>Xavier MertensAntivirus Evasion? Easy as 1,2,3
2017-12-30/a>Xavier Mertens2017, The Flood of CVEs
2017-11-28/a>Xavier MertensApple High Sierra Uses a Passwordless Root Account
2017-06-17/a>Guy BruneauMapping Use Cases to Logs. Which Logs are the Most Important to Collect?
2017-05-28/a>Guy BruneauCyberChef a Must Have Tool in your Tool bag!
2017-03-31/a>Xavier MertensPro & Con of Outsourcing your SOC
2017-02-09/a>Brad DuncanCryptoShield Ransomware from Rig EK
2017-02-03/a>Lorna HutchesonCisco - Issue with Clock Signal Component
2016-11-25/a>Xavier MertensFree Software Quick Security Checklist
2016-05-08/a>Jim ClausingGuest Diary: Linux Capabilities - A friend and foe
2016-04-27/a>Tom WebbKippos Cousin Cowrie
2016-03-21/a>Xavier MertensIP Addresses Triage
2016-03-15/a>Xavier MertensDockerized DShield SSH Honeypot
2016-03-13/a>Xavier MertensSSH Honeypots (Ab)used as Proxy
2016-01-30/a>Xavier MertensAll CVE Details at Your Fingertips
2015-12-24/a>Xavier MertensUnity Makes Strength
2015-12-23/a>Rob VandenBrinkLibraries and Dependencies - It Really is Turtles All The Way Down!
2015-10-17/a>Russell EubanksCIS Critical Security Controls - Version 6.0
2015-09-03/a>Xavier MertensQuerying the DShield API from RTIR
2015-08-18/a>Russ McReeMicrosoft Security Bulletin MS15-093 - Critical OOB - Internet Explorer RCE
2015-07-31/a>Russ McReeTech tip: Invoke a system command in R
2015-07-31/a>Russ McReeTech tip follow-up: Using the data Invoked with R's system command
2015-06-02/a>Alex StanfordGuest Diary: Xavier Mertens - Playing with IP Reputation with Dshield & OSSEC
2015-06-01/a>Tom WebbSubmit Dshield ASA Logs
2015-05-20/a>Brad DuncanLogjam - vulnerabilities in Diffie-Hellman key exchange affect browsers and servers using TLS
2015-03-11/a>Rob VandenBrinkSyslog Skeet Shooting - Targetting Real Problems in Event Logs
2015-02-26/a>Johannes UllrichNew Feature: Subnet Report
2015-02-19/a>Daniel WesemannDNS-based DDoS
2015-02-03/a>Johannes UllrichWhat is using this library?
2014-08-23/a>Guy BruneauNSS Labs Cyber Resilience Report
2014-07-28/a>Guy BruneauManagement and Control of Mobile Device Security
2014-06-17/a>Rob VandenBrinkNew Security Advisories / Updates from Microsoft - Heads up for Next Patch Tuesday!
2014-05-21/a>John BambenekNew, Unpatched IE 0 Day published at ZDI
2014-04-11/a>Rob VandenBrinkThe Other Side of Heartbleed - Client Vulnerabilities
2014-02-24/a>Russ McReeExplicit Trusted Proxy in HTTP/2.0 or...not so much
2014-02-14/a>Chris MohanFireEye reports IE 10 zero-day being used in watering hole attack
2014-02-14/a>Chris MohanSYM14-004 Symantec Endpoint Protection Management Vulnerabilities - http://www.symantec.com/business/support/index?page=content&id=TECH214866
2014-01-17/a>Russ McReeMassive RFI scans likely a free web app vuln scanner rather than bots
2013-12-21/a>Guy BruneauStrange DNS Queries - Request for Packets
2013-12-10/a>Rob VandenBrinkThose Look Just Like Hashes!
2013-11-09/a>Guy BruneauIE Zero-Day Vulnerability Exploiting msvcrt.dll
2013-10-16/a>Adrien de BeaupreAccess denied and blockliss
2013-10-03/a>Johannes UllrichOctober Patch Tuesday Preview (CVE-2013-3893 patch coming!)
2013-09-10/a>Swa FrantzenAdobe September 2013 Black Tuesday Overview
2013-09-10/a>Swa FrantzenMicrosoft September 2013 Black Tuesday Overview
2013-08-13/a>Swa FrantzenMicrosoft August 2013 Black Tuesday Overview
2013-08-02/a>Chris MohanCisco Security Advisory: OSPF LSA Manipulation Vulnerability in Multiple Cisco Products http://tools.cisco.com/security/center/viewAlert.x?alertId=30210
2013-07-23/a>Bojan ZdrnjaSessions with(out) cookies
2013-07-09/a>Swa FrantzenMicrosoft July 2013 Black Tuesday Overview
2013-07-06/a>Guy BruneauIs Metadata the Magic in Modern Network Security?
2013-06-11/a>Swa FrantzenMicrosoft June 2013 Black Tuesday Overview
2013-05-20/a>Johannes UllrichUbuntu Package available to submit firewall logs to DShield
2013-05-14/a>Swa FrantzenMicrosoft May 2013 Black Tuesday Overview
2013-05-14/a>Swa FrantzenFirefox & Thunderbird released
2013-05-14/a>Swa FrantzenAdobe May 2013 Black Tuesday Overview
2013-05-09/a>Johannes UllrichMicrosoft released a Fix-it for the Internet Explorer 8 Vulnerability http://support.microsoft.com/kb/2847140
2013-05-04/a>Kevin ShorttThe Zero-Day Pendulum Swings
2013-04-16/a>John BambenekFake Boston Marathon Scams Update
2013-04-09/a>Swa FrantzenMicrosoft April 2013 Black Tuesday Overview
2013-03-12/a>Swa FrantzenMicrosoft March 2013 Black Tuesday Overview
2013-03-07/a>Guy BruneauApple Blocking Java Web plug-in
2013-01-15/a>Rob VandenBrinkWhen Disabling IE6 (or Java, or whatever) is not an Option...
2013-01-14/a>Richard PorterMicrosoft Out of Cycle Patch: IE http://technet.microsoft.com/en-us/security/bulletin/ms13-jan
2013-01-09/a>Richard PorterThe 80's called - They Want Their Mainframe Back!
2012-12-03/a>Kevin ListonRecent SSH vulnerabilities
2012-10-30/a>Mark HofmanCyber Security Awareness Month - Day 30 - DSD 35 mitigating controls
2012-10-24/a>Rob VandenBrinkTime to run Windows Update - - Microsoft Updates KB2755801 for Windows RT / IE10 / Flash Player - http://technet.microsoft.com/en-us/security/advisory/2755801
2012-09-21/a>Guy BruneauIE Cumulative Updates MS12-063 - KB2744842
2012-09-21/a>Guy BruneauUpdate for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)
2012-09-17/a>Rob VandenBrinkIE Zero Day is "For Real"
2012-07-23/a>Johannes UllrichMost Anti-Privacy Web Browsing Tool Ever?
2012-06-29/a>Bojan ZdrnjaDShield for Splunk
2012-05-25/a>Guy BruneauVMware vMA Security Advisory VMSA-2012-0010 - http://www.vmware.com/security/advisories/VMSA-2012-0010.html
2012-05-22/a>Johannes Ullrichnmap 6 released
2012-05-03/a>Guy BruneauVMware Critical Security Issues Advisory - http://www.vmware.com/security/advisories/VMSA-2012-0009.html
2012-03-16/a>Guy BruneauVMware New and Updated Security Advisories
2012-03-09/a>Guy BruneauVMware New and Updated Advisories
2012-02-20/a>Pedro BuenoSimple Malware Research Tools
2012-02-07/a>Jim ClausingBook Review: Practical Packet Analysis, 2nd ed
2012-01-31/a>Russ McReeFirefox 10 and VMWare advisories and updates
2012-01-05/a>Russ McReeOpenSSL vulnerability fixes
2011-10-29/a>Richard PorterThe Sub Critical Control? Evidence Collection
2011-10-13/a>Kevin ShorttDennis M. Ritchie (1941 - 2011)
2011-08-30/a>Scott FendleyCisco Security Advisory - Apache HTTPd DoS
2011-05-30/a>Johannes UllrichAllied Telesis Passwords Leaked
2011-05-25/a>Daniel WesemannFive new Cisco security advisories released. See http://www.cisco.com/go/psirt
2011-04-28/a>Chris MohanCisco Security Advisories
2011-04-22/a>Manuel Humberto Santander PelaezIn-house developed applications: The constant headache for the information security officer
2011-04-14/a>Johannes Ullrichdshield.org now DNSSEC signed via .org
2011-02-02/a>Chris MohanDefault Credentials for Root Account on Cisco Personal Video units
2011-01-05/a>Johannes UllrichCurrently Unpatched Windows / Internet Explorer Vulnerabilities
2010-12-25/a>Manuel Humberto Santander PelaezAn interesting vulnerability playground to learn application vulnerabilities
2010-12-23/a>Mark HofmanIE 0 Day, just in time for Christmas
2010-12-18/a>Raul SilesWhere are the Wi-Fi Driver Vulnerabilities?
2010-12-12/a>Raul SilesNew trend regarding web application vulnerabilities?
2010-11-21/a>Marcus SachsA Day In The Life Of A DShield Sensor
2010-11-17/a>Guy BruneauCisco Unified Videoconferencing Affected by Multiple Vulnerabilities
2010-08-16/a>Raul SilesThe Seven Deadly Sins of Security Vulnerability Reporting
2010-08-04/a>Adrien de BeaupreMultiple Cisco Advisories
2010-07-24/a>Manuel Humberto Santander PelaezTypes of diary: One liners vs full diary
2010-06-29/a>Johannes UllrichHow to be a better spy: Cyber security lessons from the recent russian spy arrests
2010-06-09/a>Deborah HaleBest Practice to Prevent PDF Attacks
2010-04-26/a>Raul SilesVulnerable Sites Database
2010-03-30/a>Pedro BuenoVMWare Security Advisories Out
2010-03-29/a>Adrien de BeaupreOOB Update for Internet Explorer MS10-018
2010-03-10/a>Rob VandenBrinkMicrosoft Security Advisory 981374 - Remote Code Execution Vulnerability for IE6 and IE7
2010-03-09/a>John BambenekMarch 2010 - Microsoft Patch Tuesday Diary
2010-03-01/a>Mark HofmanIE 0-day using .hlp files
2010-02-09/a>Adrien de BeaupreWhen is a 0day not a 0day? Samba symlink bad default config
2010-01-24/a>Pedro BuenoOutdated client applications
2010-01-19/a>Jim ClausingThe IE saga continues, out-of-cycle patch coming soon
2010-01-18/a>Stephen HallUplift in SSH brute forcing attacks
2009-12-05/a>Guy BruneauJava JRE Buffer and Integer Overflow
2009-11-22/a>Marcus SachsIE6 and IE7 0-Day Reported
2009-11-07/a>Marcus SachsMore Thoughts on Legacy Systems
2009-10-26/a>Johannes UllrichWeb honeypot Update
2009-10-14/a>Johannes UllrichOdd Apache/MSIE issue with downloads from ISC
2009-10-02/a>Stephen HallCyber Security Awareness Month - Day 2 - Port 0
2009-09-16/a>Raul SilesIETF Draft for Remediation of Bots in ISP Networks
2009-09-10/a>Guy BruneauFirefox 3.5.3 and 3.0.14 has been released
2009-06-11/a>Jason LamDshield Web Honeypot going beta
2009-05-27/a>donald smithWebDAV write-up
2009-04-20/a>Jason LamDigital Content on TV
2009-04-14/a>Swa FrantzenApril Black Tuesday Overview
2009-03-26/a>Mark HofmanWebhoneypot fun
2009-03-24/a>G. N. WhiteCanSecWest Pwn2Own: Would IE8 have been exploitable had the event waited one more day?
2009-03-19/a>Mark HofmanBrace yourselves - IE8 reported to be released
2009-03-19/a>Mark HofmanBrowsers Tumble at CanSecWest
2009-03-10/a>Swa FrantzenTinyURL and security
2009-03-10/a>Swa FrantzenMarch black Tuesday overview
2009-02-25/a>Andre LudwigPreview/Iphone/Linux pdf issues
2009-02-17/a>Jason LamDShield Web Honeypot - Alpha Preview Release
2009-02-10/a>Swa FrantzenFebruary Black Tuesday Overview
2009-02-02/a>Stephen HallHow do you audit your production code?
2009-01-25/a>Rick WannerTwam?? Twammers?
2008-12-16/a>donald smithMicrosoft announces an out of band patch for IE zero day
2008-12-13/a>Jim ClausingThe continuing IE saga - workarounds
2008-12-12/a>Johannes UllrichMSIE 0-day Spreading Via SQL Injection
2008-12-12/a>Kevin ListonIE7 0day expanded to include IE6 and IE8(beta)
2008-11-11/a>Swa FrantzenNovember Black Tuesday Overview
2008-10-12/a>Mari NicholsDay 12 Containment: Gathering Evidence That Can be Used in Court
2008-09-21/a>Mari NicholsYou still have time!
2008-09-11/a>David GoldsmithCookieMonster is coming to Pown (err, Town)
2008-08-10/a>Stephen HallFake IE 7 update spam doing the rounds
2008-08-02/a>Maarten Van HorenbeeckIssues affecting sites using Sitemeter [resolved]
2008-05-28/a>Johannes UllrichReminder: Proper use of DShield data
2008-04-27/a>Marcus SachsWhat's With Port 20329?
2008-03-30/a>Mark HofmanMail Anyone?
2008-03-14/a>Kevin ListonTemporal Search: Detecting Hidden Malware Timebombs with Virtual Machines
2006-12-18/a>Toby KohlenbergORDB Shutting down
2006-10-05/a>Swa FrantzenMS06-053 revisited ?
2006-10-02/a>Jim ClausingBack to green, but the exploits are still running wild
2006-09-30/a>Swa FrantzenYellow: WebViewFolderIcon setslice exploit spreading
2006-09-28/a>Swa FrantzenMSIE: One patched, one pops up again (setslice)
2006-09-22/a>Swa FrantzenYellow: MSIE VML exploit spreading
2006-09-19/a>Swa FrantzenYet another MSIE 0-day: VML
2006-09-15/a>Swa FrantzenMSIE DirectAnimation ActiveX 0-day update

8

2023-11-30/a>John BambenekProphetic Post by Intern on CVE-2023-1389 Foreshadows Mirai Botnet Expansion Today
2023-11-22/a>Guy BruneauCVE-2023-1389: A New Means to Expand Botnets
2023-11-06/a>Johannes UllrichExploit Activity for CVE-2023-22518, Atlassian Confluence Data Center and Server
2023-08-28/a>Didier StevensAnalysis of RAR Exploit Files (CVE-2023-38831)
2023-07-12/a>Brad DuncanLoader activity for Formbook "QM18"
2023-06-17/a>Brad DuncanFormbook from Possible ModiLoader (DBatLoader)
2023-05-14/a>Guy BruneauVMware Aria Operations addresses multiple Local Privilege Escalations and a Deserialization issue
2023-03-25/a>Guy BruneauMicrosoft Released an Update for Windows Snipping Tool Vulnerability
2023-02-22/a>Johannes UllrichInternet Wide Scan Fingerprinting Confluence Servers
2022-12-22/a>Guy BruneauExchange OWASSRF Exploited for Remote Code Execution
2022-09-06/a>Didier StevensAnalysis of an Encoded Cobalt Strike Beacon
2022-08-28/a>Didier StevensDealing With False Positives when Scanning Memory Dumps for Cobalt Strike Beacons
2022-05-13/a>Johannes UllrichFrom 0-Day to Mirai: 7 days of BIG-IP Exploits
2022-05-11/a>Brad DuncanTA578 using thread-hijacked emails to push ISO files for Bumblebee malware
2022-04-28/a>Johannes UllrichA Day of SMB: What does our SMB/RPC Honeypot see? CVE-2022-26809
2022-04-14/a>Johannes UllrichAn Update on CVE-2022-26809 - MSRPC Vulnerabliity - PATCH NOW
2021-12-14/a>Johannes UllrichLog4j: Getting ready for the long haul (CVE-2021-44228)
2021-07-18/a>Didier StevensVideo: CyberChef BASE85 Decoding
2021-07-17/a>Didier StevensBASE85 Decoding With base64dump.py
2021-07-16/a>Xavier MertensMultiple BaseXX Obfuscations
2021-02-24/a>Brad DuncanMalspam pushes GuLoader for Remcos RAT
2020-12-18/a>Jan KoprivaA slightly optimistic tale of how patching went for CVE-2019-19781
2020-10-29/a>Johannes UllrichPATCH NOW: CVE-2020-14882 Weblogic Actively Exploited Against Honeypots
2020-08-08/a>Guy BruneauScanning Activity Include Netcat Listener
2020-05-14/a>Rob VandenBrinkPatch Tuesday Revisited - CVE-2020-1048 isn't as "Medium" as MS Would Have You Believe
2020-01-13/a>Didier StevensCitrix ADC Exploits: Overview of Observed Payloads
2020-01-11/a>Johannes UllrichCitrix ADC Exploits are Public and Heavily Used. Attempts to Install Backdoor
2020-01-07/a>Johannes UllrichA Quick Update on Scanning for CVE-2019-19781 (Citrix ADC / Gateway Vulnerability)
2019-11-06/a>Brad DuncanMore malspam pushing Formbook
2019-07-18/a>Rob VandenBrinkThe Other Side of Critical Control 1: 802.1x Wired Network Access Controls
2019-05-22/a>Johannes UllrichAn Update on the Microsoft Windows RDP "Bluekeep" Vulnerability (CVE-2019-0708) [now with pcaps]
2019-03-09/a>Guy BruneauA Comparison Study of SSH Port Activity - TCP 22 & 2222
2018-08-20/a>Didier StevensOpenSSH user enumeration (CVE-2018-15473)
2018-05-22/a>Guy BruneauVMware updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue - https://www.vmware.com/security/advisories/VMSA-2018-0012.html
2017-12-27/a>Guy BruneauWhat are your Security Challenges for 2018?
2017-04-22/a>Jim ClausingWTF tcp port 81
2017-03-03/a>Lorna HutchesonBitTorrent or Something Else?
2017-01-28/a>Guy BruneauRequest for Packets and Logs - TCP 5358
2016-10-22/a>Guy BruneauRequest for Packets TCP 4786 - CVE-2016-6385
2016-07-17/a>Guy BruneauJuniper -> Junos: Self-signed certificate with spoofed trusted Issuer CN accepted as valid - https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10755&actp=search
2016-02-28/a>Guy BruneauRFC 6598 - Carrier Grade NAT
2014-05-26/a>Tony CarothersNIST 800 Series Publications - New and Improved
2014-04-04/a>Rob VandenBrinkWindows 8.1 Released
2014-02-27/a>Richard PorterDDoS and BCP 38
2013-11-09/a>Guy BruneauIE Zero-Day Vulnerability Exploiting msvcrt.dll
2013-10-01/a>John Bambenek*Metaspoit Releases Module to Exploit Unpatched IE Vuln CVE-2013-3893
2013-09-20/a>Russ McReeThreat Level Yellow: Protection recommendations regarding Internet Explorer exploits in the wild
2013-09-18/a>Rob VandenBrinkCisco DCNM Update Released
2013-09-17/a>John BambenekMicrosoft Releases Out-of-Band Advisory for all Versions of Internet Explorer
2013-06-01/a>Guy BruneauExploit Sample for Win32/CVE-2012-0158
2013-05-20/a>Guy BruneauSafe - Tools, Tactics and Techniques
2013-05-04/a>Kevin ShorttThe Zero-Day Pendulum Swings
2013-04-21/a>John BambenekA Chargen-based DDoS? Chargen is still a thing?
2013-02-19/a>Johannes UllrichAPT1, Unit 61398 and are state sponsored attacks real
2012-09-21/a>Guy BruneauIE Cumulative Updates MS12-063 - KB2744842
2012-09-21/a>Guy BruneauUpdate for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)
2012-09-17/a>Rob VandenBrinkIE Zero Day is "For Real"
2012-07-25/a>Johannes UllrichApple OS X 10.8 (Mountain Lion) released
2012-06-18/a>Guy BruneauCVE-2012-1875 exploit is now available
2012-05-16/a>Johannes UllrichGot Packets? Odd duplicate DNS replies from 10.x IP Addresses
2012-05-16/a>Johannes UllrichReserved IP Address Space Reminder
2012-05-06/a>Jim ClausingTool updates and Win 8
2012-01-12/a>Rob VandenBrinkPHP 5.39 was release on the 10th, amongst other things, it addresses CVE-2011-4885 (prevents attacks based on hash collisions) and CVE-2011-4566 (integer overflow when parsing invalid exif header)
2011-10-06/a>Rob VandenBrinkApache HTTP Server mod_proxy reverse proxy issue
2011-08-29/a>Kevin ShorttInternet Worm in the Wild
2011-08-25/a>Kevin ShorttIncreased Traffic on Port 3389
2011-08-03/a>Johannes UllrichPort 3389 / terminal services scans
2011-06-30/a>Rob VandenBrinkUpdate for RSA Authentication Manager
2011-04-28/a>Guy BruneauVMware ESXi 4.1 Security and Firmware Updates
2011-01-15/a>Jim ClausingWhat's up with port 8881?
2010-11-16/a>Guy Bruneau OpenSSL TLS Extension Parsing Race Condition
2010-09-13/a>Manuel Humberto Santander PelaezAdobe SING table parsing exploit (CVE-2010-2883) in the wild
2010-09-08/a>John BambenekAdobe Acrobat/Reader 0-day in Wild, Adobe Issues Advisory
2010-07-29/a>Rob VandenBrinkSnort 2.8.6.1 and Snort 2.9 Beta Released
2010-07-26/a>Guy BruneauSophosLabs Released Free Tool to Validate Microsoft Shortcut
2010-07-20/a>Manuel Humberto Santander PelaezLNK vulnerability now with Metasploit module implementing the WebDAV method
2010-06-15/a>Manuel Humberto Santander PelaezMicrosoft Windows Help and Support Center vulnerability (CVE 2010-1885) exploit in the wild
2010-03-10/a>Rob VandenBrinkMicrosoft re-release of KB973811 - attacks on Extended Protection for Authentication
2010-01-12/a>Adrien de BeauprePoC for CVE-2009-0689 MacOS X 10.5/10.6 vulnerability
2009-11-14/a>Adrien de BeaupreMicrosoft advisory for Windows 7 / Windows Server 2008 R2 Remote SMB DoS Exploit released
2009-11-12/a>Rob VandenBrinkWindows 7 / Windows Server 2008 Remote SMB Exploit
2009-10-30/a>Rob VandenBrinkNew version of NIST 800-41, Firewalls and Firewall Policy Guidelines
2009-10-25/a>Lorna HutchesonCyber Security Awareness Month - Day 25 - Port 80 and 443
2009-10-09/a>Rob VandenBrinkCyber Security Awareness Month - Day 9 - Port 3389/tcp (RDP)
2009-10-06/a>Adrien de BeaupreCyber Security Awareness Month - Day 6 ports 67&68 udp - bootp and dhcp
2009-08-28/a>Adrien de BeaupreWPA with TKIP done
2009-03-28/a>Rick WannerNew Beta release of Nmap
2009-03-27/a>David GoldsmithFirefox 3.0.8 Released
2009-03-24/a>G. N. WhiteCanSecWest Pwn2Own: Would IE8 have been exploitable had the event waited one more day?
2009-03-19/a>Mark HofmanBrace yourselves - IE8 reported to be released
2009-03-19/a>Mark HofmanBrowsers Tumble at CanSecWest
2009-02-13/a>Andre LudwigThird party information on conficker
2009-01-12/a>William SaluskyDownadup / Conficker - MS08-067 exploit and Windows domain account lockout
2008-11-04/a>Marcus SachsCyber Security Awareness Month 2008 - Summary and Links
2008-11-03/a>Joel EslerDay 34 -- Feeding The Lessons Learned Back to the Preparation Phase
2008-11-02/a>Mari NicholsDay 33 - Working with Management to Improve Processes
2008-11-01/a>Koon Yaw TanDay 32 - What Should I Make Public?
2008-10-31/a>Rick WannerDay 31 - Legal Awareness
2008-10-30/a>Kevin ListonDay 30 - Applying Patches and Updates
2008-10-29/a>Deborah HaleDay 29 - Should I Switch Software Vendors?
2008-10-28/a>Jason LamDay 28 - Avoiding Finger Pointing and the Blame Game
2008-10-27/a>Johannes UllrichDay 27 - Validation via Vulnerability Scanning
2008-10-25/a>Koon Yaw TanDay 25 - Finding and Removing Hidden Files and Directories
2008-10-25/a>Rick WannerDay 26 - Restoring Systems from Backup
2008-10-24/a>Stephen HallDay 24 - Cleaning Email Servers and Clients
2008-10-22/a>Johannes UllrichDay 22 - Wiping Disks and Media
2008-10-22/a>Chris CarboniDay 23 - Turning off Unused Services
2008-10-21/a>Johannes UllrichDay 21 - Removing Bots, Keyloggers, and Spyware
2008-10-20/a>Raul SilesDay 20 - Eradicating a Rootkit
2008-10-19/a>Lorna HutchesonDay 19 - Eradication: Forensic Analysis Tools - What Happened?
2008-10-17/a>Patrick NolanDay 17 - Containing a DNS Hijacking
2008-10-17/a>Rick WannerDay 18 - Containing Other Incidents
2008-10-16/a>Mark HofmanDay 16 - Containing a Malware Outbreak
2008-10-15/a>Rick WannerDay 15 - Containing the Damage From a Lost or Stolen Laptop
2008-10-14/a>Swa FrantzenDay 14 - Containment: a Personal IdentityTheft Incident
2008-10-13/a>Adrien de BeaupreDay 13 - Containment: Containing on Production Systems Such as a Web Server
2008-10-12/a>Mari NicholsDay 12 Containment: Gathering Evidence That Can be Used in Court
2008-10-11/a>Stephen HallDay 11 - Identification: Other Methods of Identifying an Incident
2008-10-10/a>Marcus SachsDay 10 - Identification: Using Your Help Desk to Identify Security Incidents
2008-10-09/a>Marcus SachsDay 9 - Identification: Log and Audit Analysis
2008-10-08/a>Johannes UllrichDay 8 - Global Incident Awareness
2008-10-07/a>Kyle HaugsnessDay 7 - Identification: Host-based Intrusion Detection Systems
2008-10-06/a>Jim ClausingDay 6 - Network-based Intrusion Detection Systems
2008-10-05/a>Stephen HallDay 5 - Identification: Events versus Incidents
2008-10-04/a>Marcus SachsDay 4 - Preparation: What Goes Into a Response Kit
2008-10-03/a>Jason LamDay 3 - Preparation: Building Checklists
2008-10-02/a>Marcus SachsDay 2 - Preparation: Building a Response Team
2008-10-01/a>Marcus SachsDay 1 - Preparation: Policies, Management Support, and User Awareness
2008-09-30/a>Marcus SachsCyber Security Awareness Month - Daily Topics
2008-08-22/a>Patrick NolanMS08-051 V2.0 Patch issued August 20, 2008
2008-08-15/a>Jim ClausingAnother MS update that may have escaped notice
2008-04-10/a>Deborah HaleSymantec Threatcon Level 2
2006-09-19/a>Swa FrantzenYet another MSIE 0-day: VML