nccgroup | xxx | 第 2 页nccgroup – 第2页 – xxx
菜单

nccgroup

Tool Release – JWT-Reauth
When testing APIs with short-lived authentication token […]
Back in Black: Unlocking a LockBit 3.0 Ransomware Attack 
Authored by: Ross Inman (@rdi_x64) Summary tl;dr This p […]
Wheel of Fortune Outcome Prediction – Taking the Luck out of Gambling
Authored by: Jesús Miguel Calderón Marín Introduction T […]
Detecting DNS implants: Old kitten, new tricks – A Saitama Case Study 
Max Groot & Ruud van Luijk TL;DR A recently uncover […]
Implementing the Castryck-Decru SIDH Key Recovery Attack in SageMath
Introduction Last weekend (July 30th) a truly incredibl […]
Top of the Pops: Three common ransomware entry techniques
by Michael Mathews Ransomware has been a concern for ev […]
NCC Group Research at Black Hat USA 2022 and DEF CON 30
This year, NCC Group researchers will be presenting at […]
Technical Advisory – Multiple vulnerabilities in Nuki smart locks (CVE-2022-32509, CVE-2022-32504, CVE-2022-32502, CVE-2022-32507, CVE-2022-32503, CVE-2022-32510, CVE-2022-32506, CVE-2022-32508, CVE-2022-32505)
The following vulnerabilities were found as part of a r […]
NIST Selects Post-Quantum Algorithms for Standardization
Last week, NIST announced some algorithms selected for […]
Climbing Mount Everest: Black-Byte Bytes Back?
Authored by: Michael Mullen and Nikolaos Pant […]
Five Essential Machine Learning Security Papers
We recently published “Practical Attacks on Machi […]
Whitepaper – Practical Attacks on Machine Learning Systems
Written by Chris Anley, Chief Scientist, NCC Group This […]
Flubot: the evolution of a notorious Android Banking Malware
Originally published June 29, 2022 on the Fox-IT blog A […]
Technical Advisory – ExpressLRS vulnerabilities allow for hijack of control link
Vendor: ExpressLRS Vendor URL: https://expresslrs.org V […]
Updated: Technical Advisory and Proofs of Concept – Multiple Vulnerabilities in U-Boot (CVE-2022-30790, CVE-2022-30552)
By Nicolas Bidron, and Nicolas Guigo. [Editor’s n […]
Understanding the Impact of Ransomware on Patient Outcomes – Do We Know Enough?
The healthcare sector and ransomware attacks appear tog […]
Public Report – Threshold ECDSA Cryptography Review
In March 2022, DFINITY engaged NCC Group to conduct a s […]
Exception Handling and Data Integrity in Salesforce
Robust exception handling is one of the tenets of best […]
Technical Advisory – Multiple Vulnerabilities in Trendnet TEW-831DR WiFi Router (CVE-2022-30325, CVE-2022-30326, CVE-2022-30327, CVE-2022-30328, CVE-2022-30329)
The Trendnet TEW-831DR WiFi Router was found to have mu […]
Technical Advisory – FUJITSU CentricStor Control Center
Summary On the 6th of April 2022, NCC Group’s Fox […]
Shining the Light on Black Basta
Authored by: Ross Inman (@rdi_x64) and Peter Gurney Sum […]
Technical Advisory – Multiple Vulnerabilities in U-Boot (CVE-2022-30790, CVE-2022-30552)
By Nicolas Bidron, and Nicolas Guigo. U-boot is a popul […]
NCC Group’s Jeremy Boone recognized for Highest Quality and Most Eligible Reports through the Intel Circuit Breaker program
Congratulations to NCC Group researcher Jeremy Boone, w […]
Conference Talks – June 2022
This month, members of NCC Group will be presenting the […]
Hardware Security By Design: ESP32 Guidance
Within the Hardware and Embedded Systems practice at NC […]
Public Report – Lantern and Replica Security Assessment
Editor's Note: This security assessment was conducted b […]
NCC Group’s Juan Garrido named to Microsoft’s MSRC Office Security Researcher Leaderboard
Congratulations to NCC Group researcher Juan Garrido, w […]
Public Report – go-cose Security Assessment
In April and May 2022, NCC Group Cryptography Services […]
Technical Advisory – SerComm h500s – Authenticated Remote Command Execution (CVE-2021-44080)
Current Vendor: SerComm Vendor URL: https://www.sercomm […]
Metastealer – filling the Racoon void
Author: Peter Gurney tl;dr MetaStealer is a new informa […]
earlyremoval, in the Conservatory, with the Wrench: Exploring Ghidra’s decompiler internals to make automatic P-Code analysis scripts
(The version of Ghidra used in this article is 10.1.2. […]
Tool Release – Ghostrings
Introduction Ghostrings is a collection of Ghidra scrip […]
Technical Advisory – Kwikset/Weiser BLE Proximity Authentication in Kevo Smart Locks Vulnerable to Relay Attacks
Vendor: Kwikset/Weiser (Spectrum Brands) Vendor URLs: h […]
Technical Advisory – Tesla BLE Phone-as-a-Key Passive Entry Vulnerable to Relay Attacks
Vendor: Tesla, Inc. Vendor URL: https://www.tesla.com V […]
Technical Advisory – BLE Proximity Authentication Vulnerable to Relay Attacks
Vendor: Bluetooth SIG, Inc. Vendor URL: https://www.blu […]
Technical Advisory: Ruby on Rails – Possible XSS Vulnerability in ActionView tag helpers (CVE-2022-27777)
Vendor: Ruby on Rails Vendor URL: https://rubyonrails.o […]
North Korea’s Lazarus: their initial access trade-craft using social media and social engineering
Authored by: Michael Matthews and Nikolaos Pantazopoulo […]
Adventures in the land of BumbleBee – a new malicious loader
Authored by: Mike Stokkel, Nikolaos Totosis and Nikolao […]
LAPSUS$: Recent techniques, tactics and procedures
Authored by: David Brown, Michael Matthews and Rob Smal […]
Real World Cryptography Conference 2022
The IACR’s annual Real World Cryptography (RWC) confere […]
Mitigating the top 10 security threats to GCP using the CIS Google Cloud Platform Foundation Benchmark
As one of the proud contributors to the newest version […]
A brief look at Windows telemetry: CIT aka Customer Interaction Tracker
tl;dr Windows version up to at least version 7 containe […]
Public Report – Google Enterprise API Security Assessment
During the autumn of 2021, Google engaged NCC Group to […]
Conti-nuation: methods and techniques observed in operations post the leaks
Authored by: Nikolaos Pantazopoulos, Alex Jessop and Si […]
Whitepaper – Double Fetch Vulnerabilities in C and C++
Double fetch vulnerabilities in C and C++ have been kno […]
Mining data from Cobalt Strike beacons
Since we published about identifying Cobalt Strike Team […]
Remote Code Execution on Western Digital PR4100 NAS (CVE-2022-23121)
Mooncake Exploit Summary This blog post describes an un […]
Tool Release – ScoutSuite 5.11.0
We’re proud to announce the release of a new version of […]
Technical Advisory – Apple macOS XAR – Arbitrary File Write (CVE-2022-22582)
Vendor: Apple Vendor URL: https://www.apple.com/ System […]
Microsoft announces the WMIC command is being retired, Long Live PowerShell
Category:  Detection and Threat Hunting What is WM […]

Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51