nccgroup | xxxnccgroup – xxx
菜单

nccgroup

Breaking Pedersen Hashes in Practice
The Pedersen hash function has gained popularity due to […]
A Race to Report a TOCTOU: Analysis of a Bug Collision in Intel SMM
About four months ago, in October 2022, I was idly poki […]
Making New Connections – Leveraging Cisco AnyConnect Client to Drop and Run Payloads
The Cisco AnyConnect client has received a fair amount […]
A Primer On Slowable Encoders
There is a specific type of cryptographic transformatio […]
Threat Spotlight – Hydra
This publication is part of our Annual Threat Monitor r […]
Rustproofing Linux (Part 4/4 Shared Memory)
This is a four part blog post series that starts with R […]
Rustproofing Linux (Part 3/4 Integer Overflows)
This is a four part blog post series that starts with R […]
Security Code Review With ChatGPT
TL;DR: Don’t use ChatGPT for security code review […]
Rustproofing Linux (Part 2/4 Race Conditions)
This is a four part blog post series that starts with R […]
Rustproofing Linux (Part 1/4 Leaking Addresses)
Rust is a programming language guaranteeing memory and […]
Machine Learning 102: Attacking Facial Authentication with Poisoned Data
This blog post is the second in a series related to mac […]
Threat Modelling Cloud Platform Services by Example: Google Cloud Storage
Introduction The consumption of cloud services has grow […]
Using Semgrep with Jupyter Notebook files
If you frequently deliver source code review assessment […]
Announcing NCC Group’s Cryptopals Guided Tour: Set 2
Hello and welcome to NCC Group’s Cryptopals guided tour […]
Technical Advisory – U-Boot – Unchecked Download Size and Direction in USB DFU (CVE-2022-2347)
Vendor: DENX Software Engineering Vendor URL: https://w […]
Technical Advisory – Multiple Vulnerabilities in the Galaxy App Store (CVE-2023-21433, CVE-2023-21434)
The Galaxy App Store is an alternative application stor […]
Project Bishop: Clustering Web Pages
Written by Jose Selvi and Thomas Atkinson If you are a […]
Puckungfu: A NETGEAR WAN Command Injection
Summary Vulnerability Details Overview Execution Flow / […]
MeshyJSON: A TP-Link tdpServer JSON Stack Overflow
Summary Target Binary tdpServer Architecture & Miti […]
Machine Learning 101: The Integrity of Image (Mis)Classification?
Professor Ron Rivest observed the close relationship be […]
Replicating CVEs with KLEE
This blog post details the steps taken to replicate a u […]
Public Report – VPN by Google One Security Assessment
During the summer of 2022, Google engaged NCC Group to […]
Public Report – Confidential Space Security Review
During the summer of 2022, Google engaged NCC Group to […]
Exploring Prompt Injection Attacks
Have you ever heard about Prompt Injection Attacks[1]? […]
So long and thanks for all the 0day
After nearly four years into my role, I am stepping dow […]
A jq255 Elliptic Curve Specification, and a Retrospective
First things first: there is now a specification for th […]
Technical Advisory – NXP i.MX SDP_READ_DISABLE Fuse Bypass (CVE-2022-45163)
Vendor: NXP Semiconductors Vendor URL: https://www.nxp. […]
Tool Release – Web3 Decoder Burp Suite Extension
Web3 Decoder is a Burp Suite Extension that allows to d […]
Tales of Windows detection opportunities for an implant framework
The below are slides from a fifteen minute lightening t […]
Check out our new Microcorruption challenges!
New Microcorruption challenges created by Nick Galloway […]
Toner Deaf – Printing your next persistence (Hexacon 2022)
On Friday 14th of October 2022 Alex Plaskett (@alexjpla […]
Technical Advisory – OpenJDK – Weak Parsing Logic in java.net.InetAddress and Related Classes
Vendor: OpenJDK Project Vendor URL: https://openjdk.jav […]
Public Report – IOV Labs powHSM Security Assessment
In June 2022, IOV Labs engaged NCC Group to perform a r […]
Shining New Light on an Old ROM Vulnerability: Secure Boot Bypass via DCD and CSF Tampering on NXP i.MX Devices
NXP’s HABv4 API documentation references a now-mitigate […]
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion
Authors: William Backhouse (@Will0x04), Michael Mullen […]
Detecting Mimikatz with Busylight
In 2015 Raphael Mudge released an article [1] that deta […]
Whitepaper – Project Triforce: Run AFL On Everything (2017)
Six years ago, NCC Group researchers Tim Newsham and Je […]
Tool Release – Project Kubescout: Adding Kubernetes Support to Scout Suite
tl;dr You can now have Scout Suite scan not only your c […]
Technical Advisory – Multiple Vulnerabilities in Juplink RX4-1800 WiFi Router (CVE-2022-37413, CVE-2022-37414)
Juplink’s RX4-1800 WiFi router was found to have […]
A Guide to Improving Security Through Infrastructure-as-Code
Modern organizations evolved and took the next step whe […]
Tool Release – ScoutSuite 5.12.0
We are excited to announce the release of a new version […]
Public Report – Penumbra Labs Decaf377 Implementation and Poseidon Parameter Selection Review
During the summer of 2022, Penumbra Labs, Inc. engaged […]
Tool Release – Monkey365
by Juan Garrido Editor’s note: This tool was orig […]
Sharkbot is back in Google Play 
Authored by Alberto Segura (main author) and Mike Stokk […]
Constant-Time Data Processing At a Secret Offset, Privacy and QUIC
Introduction NCC Group Cryptography Services team asses […]
There’s Another Hole In Your SoC: Unisoc ROM Vulnerabilities
UNISOC (formerly Spreadtrum) is a rapidly growing semic […]
Conference Talks – September/October 2022
Throughout September and October, members of NCC Group […]
SETTLERS OF NETLINK: Exploiting a limited UAF in nf_tables (CVE-2022-32250)
Introduction netlink and nf_tables Overview Sets Expres […]
Writing FreeBSD Kernel Modules in Rust
At present all major operating system kernels are writt […]
NCC Con Europe 2022 – Pwn2Own Austin Presentations
Cedric Halbronn, Aaron Adams, Alex Plaskett and Catalin […]

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51