Security Research

A Click From The Backyard   Analysis Of CVE 2020 9332 A USB Redirection Software Privilege Escalation 3

A Click from the Backyard | Analysis of CVE-2020-9332, a Vulnerable USB Redirection Software

CVE-2020-9332 is a vulnerability that could allow an attacker to create trusted, fake USB devices and attack Windows machines in new and unexpected ways.

Read More
Sarwent Malware Continues To Evolve With Updated Command Functions 6

Sarwent Malware Continues to Evolve With Updated Command Functions

Sarwent has received little attention from researchers, but this backdoor malware is still being actively developed, with new commands and a focus on RDP.

Read More
Privilege Escalation   MacOS Malware The Path To Root Part 1 1

Privilege Escalation | macOS Malware & The Path to Root Part 1

Researchers invest huge amounts of effort to uncover privilege escalations and develop exploits. What can we learn about macOS security from their work?

Read More
MacOS Incident Response   Part 3  System Manipulation 1

macOS Incident Response | Part 3: System Manipulation

How can you detect system manipulations by malware, local or remote attackers on macOS? Find out in the final part of our series on macOS Incident Response.

Read More
Copy Of Copy Of Gootkit Banking Trojan   Deep Dive Into Anti Analysis Features 1

Gootkit Banking Trojan | Part 2: Persistence & Other Capabilities

Reverse engineering Gootkit reveals tricks for persistence, self-updating and a kill switch. Join us as we continue our deep dive into this banking malware

Read More
MacOS Incident Response   Part 2  User Data Activity And Behavior 2

macOS Incident Response | Part 2: User Data, Activity and Behavior

What can we learn about user activity and behavior on a compromised Mac? Learn about the hidden and obfuscated data stores Apple use on the macOS platform.

Read More
MacOS Incident Response   Part 1  Collecting Device File System Data 1

macOS Incident Response | Part 1: Collecting Device, File & System Data

How should you investigate an infected Mac? Has there been lateral movement, data exfiltration, system manipulation? Learn macOS incident response here.

Read More
Cybercrime   Banload  Banking Malware Implements New Techniques For Fraud 1

Cybercrime: Groups Behind “Banload” Banking Malware Implement New Techniques

Cybercriminals aren’t deterred by legacy AV. Learn how the gang behind “Banload” malware used a new kernel driver to remove popular anti-malware solutions.

Read More
Sebastian Unrau 47679 Unsplash 1

RobinHood Ransomware “CoolMaker” Functions Not So Cool

Robinhood Ransomware is attacking government institutions from Greenville to Baltimore. How does it work and how could you stop it? Find out here.

Read More