Totaal aantal resultaten: 2358
Pagina 1 van 95
Balen, een 404
Technical Advisory: Authentication Bypass in libSSH
Research Cyber Security Technical advisories Vendor: libSSH Vendor URL: https://www.libssh.org/ Versions affected: Versions of libSSH 0.6 and above, prior to 0.7.6 or 0.8.4. Author: Peter Winter-Smith peter.winter-smith[at]nccgroup.com Advisory URL / CVE Identifier: CVE-2018-10933 - https://www.libs…
Shellshock Advisory
Research Research Technical advisories iSec Partners This research was originally performed by researchers from iSec Partners (now NCC Group), and has been migrated to research.nccgroup.com for posterity. Shellshock Advisory 25 Sep 2014 – iSEC Partners Executive Summary Immediate patches are require…
Impress Pages CMS Remote Code Execution
Research Cyber Security Patch notifications This patch notification details a high risk vulnerability, discovered by David Middlehurst, in ImpressPages CMS v1.0.12. Download patch notification NCC Group Publication Archive
Software Vulnerability Report
In today's digital age, cybersecurity threats have become a pervasive concern for businesses and individuals alike. Cybercriminals are continually seeking out new vulnerabilities to exploit in software and other computer systems, and organizations must remain vigilant in protecting their sensitive d…
RIFT: F5 CVE-2020-5902 and Citrix CVE-2020-8193, CVE-2020-8195 and CVE-2020
Research Research Threat Intelligence tl;dr NCC Group is today releasing three months of honeypot web traffic data related to the F5 CVE-2020-5902 and Citrix CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 exploitation events from earlier in 2020. Our objective is to enable all threat intelligence re…
Best practices with BYOD
Research Cyber Security Whitepapers In today’s modern society the requirement for employees to be based within a corporate office is minimal, largely due to remote working gaining prominence. The cost to provide remote working or mobile technology to employees can, however, be expensive. An ideal so…
Latest threats to the connected car & intelligent transport ecosystem
Research Cyber Security Whitepapers The modern vehicle has become increasingly computerised as the demand for cleaner emissions and better transport safety for drivers and pedestrians has grown. Numerous initiatives are currently underway to begin to address this threat and to bring the principles u…
The Rising Threat of Vishing Attacks and Deepfakes
Article What is vishing, and why is it a rising concern in 2025? In recent months, there has been a marked increase in cyber attacks leveraging social engineering tactics, particularly those involving voice-based deception. In the 2024 Annual Threat Intelligence Report, our analysts spotlighted how…
WSSiP: A Websocket Manipulation Proxy
Research Public tools WSSiP is a tool for viewing, interacting with, and manipulating WebSocket messages between a browser and web server. WebSockets themselves are a newer option for client-side JavaScript code that allows browsers to connect to the web server in order to signify that the connectio…
Fuzzing the Easy Way Using Zulu
Research Cyber Security Presentations Andy Davis, NCC Group’s Research Director presented Fuzzing the Easy Way Using Zulu at the 2014 Nullcon conference in Goa, India. The presentation describes how Zulu has been successfully used to discover high profile bugs and details the motivations for develop…
Extractor
Research Public tools Extractor is a Burp Suite tool that allows users to define one or more decode steps and automatically apply them to all requests and responses. Users can then alter the decoded payload to have it properly re-encoded and injected back into the request. (This applies to modifiabl…
Insight Space
Videos Legacy Systems Insight Space Watch or read the write up of our latest webinar, ‘The Big Three,’ where we discussed the three key questions that you should be asking about legacy security: • How and why do legacy risks accumulate? • How can organisations deal with legacy risk? • How does legac…
Elephant in the Boardroom Survey 2016
Research Cyber Security Whitepapers Business Insights Corporate Risk Management & Governance UK plc wants tougher cyber regulation and more punishment for failings 71% of UK board directors want companies to be penalised for failing to meet basic cyber security requirements, according to new researc…
Reserve Bank of India issues direction on outsourcing of IT services
News Technology, general Consulting Computer security Increasing regulatory & legislative requirements Update 10 April 2023: The Reserve Bank of India (RBI) issued its revised draft Master Direction setting out an updated risk management framework for the outsourcing of IT services with new regulati…
Adventures in Xen Exploitation
Research Research Virtualization, Emulation, & Containerization Vulnerability tl;dr This post is about my experience trying to exploit the Xen SYSRET bug (CVE-2012-0217). This issue was patched in June 2012 and was disclosed in Xen Security Advisory 7 [1]. The bug was found by Rafal Wojtczuk and Jan…
NCC Group welcomes new Scottish Cyber Co
News Technology, general Consulting Computer security Growing threat landscape Last week, the Scottish Government announced its plans to launch a new co-ordination centre to tackle cyber threats as part of its Covid Recovery Strategy. The new Scottish Cyber Co-ordination Centre (SC3) will act as a r…
Technical Advisory – SonicWall Global Management System (GMS) & Analytics – Multiple Critical Vulnerabilities
Research Technical advisories Multiple Unauthenticated SQL Injection Issues Security Filter Bypass – CVE-2023-34133 Title: Multiple Unauthenticated SQL Injection Issues Security Filter Bypass Risk: 9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N Versions Affected: GMS Virtual Appliance…
Cross Site Request Forgery: An Introduction to a Common Web Application Weakness
Research Whitepapers Authored by: Jesse Burns Download whitepaper NCC Group Publication Archive
Legacy Technology in Transport: More Than “Old Tech”
This isn’t a formal paper so much as a documented think-through: a reflective write-up born from running into “legacy” everywhere in practice and needing to get precise about it. In mainstream IT, “legacy” often means out-of-support, fragile, and risky... Tidy enough. In transport and other long-liv…
How to Backdoor Diffie
Research Cryptography Whitepapers Lately, several backdoors in cryptographic constructions, protocols and implementations have been surfacing in the wild: Dual EC in RSA’s B-Safe product, a modified Dual EC in Juniper Networks’s operating system ScreenOS and a non-prime modulus in the open-source to…
Three years in, the NCSC continues to make the UK a safer and more secure place to live
News Technology, general Consulting Defence issues The UK government’s National Cyber Security Centre (NCSC) has released its third annual report which celebrates the successes and milestones reached since its inception. From boosting cyber security awareness amongst the public and connecting with m…
Assessing the security and privacy of Vaccine Passports
Research Research Public interest technology There has been a lot of development lately in the field of health credentials, especially in the field of vaccine credentials. This has largely been driven by a perceived need to track and validate an individual’s vaccination status with respect to COVID-…
NCC Group Monthly Threat Pulse – March 2022
News Technology, general Consulting Computer security Growing threat landscape Ransomware attacks increased 53% compared with February, representing continued growth since the start of the year The most targeted sectors continue to be Industrials (34%), Consumer Cyclicals (21%), and Technology (7%)…
Navigating NIST CSF 2.0
Article Regulations & Legislation General Consulting Supply Chain Management In a much-anticipated development, the National Institute of Standards and Technology (NIST) has recently launched a new version (2.0) of its widely used Cybersecurity Framework (CSF). The latest version – the first major u…