Loading...

More XSS Shenanigans

In September, we released our XSS Payloads collection of scripts and they went down really well within the pen-testing community. There are lots of other fun things you can do to exploit cross site scripting [...]

By |2021-02-10T13:44:50+00:00February 3, 2017|

Who owns your runtime?

Can mobile applications trust their own runtime environment? The answer to this burning question that has no doubt kept you awake at night is: nope. […]

By |2017-01-11T21:34:48+00:00January 11, 2017|

PoshC2 – new features

There have been a few cool updates to PoshC2, our public Command & Control (C2) software, since we first released it. In this post, we’ll walk you through some of these new features [...]

By |2016-12-01T14:48:55+00:00December 1, 2016|

An analysis of the RIG exploit kit

Over the last few weeks, we have observed an increase of RIG exploit kit alarms, delivering CrypMIC ransomware. This happened shortly after a major malvertising campaign, that delivered the same ransomware via the Neutrino [...]

By |2016-10-27T13:48:59+00:00October 27, 2016|

DerbyCon 2016 CTF Write Up

We’ve just got back to work after spending a fantastic few days in Kentucky for DerbyCon 2016.  As with previous years, there was an awesome CTF event, so we thought it’d be rude [...]

By |2016-09-27T23:24:35+00:00September 27, 2016|

ZeroPress – A WordPress Vulnerability Hunter

Finding WordPress plugin vulnerabilities is like shooting fish in a barrel.  Like taking candy from a baby.  Like… you get the idea.  Quick wins are good wins and there’s nothing like easy remote [...]

By |2016-09-16T14:53:25+00:00September 16, 2016|
Load More Posts
Go to Top