NCC Group Research Blog
Weak Passwords Led to (SafePay) Ransomware…Yet Again
1 day 20 hours ago
NCC Group’s 2024 Annual Research Report
6 days 19 hours ago
Analyzing Secure AI Architectures
1 week ago
Technical Advisory: Cross-Site Scripting in Umbraco Rich Text Display
4 weeks 1 day ago
Proxying PyRIT for fun and profit
1 month ago
Research Blog Test Playground
1 month ago
PMKID Attacks: Debunking the 802.11r Myth
1 month 3 weeks ago
Public Report: XMTP MLS Implementation Review
2 months 1 week ago
Phish Supper: An Incident Responder’s Bread and Butter
2 months 1 week ago
Analyzing Secure AI Design Principles
2 months 2 weeks ago
On Almost Signing Android Builds
2 months 2 weeks ago
Defending Your Directory: An Expert Guide to Mitigating Pass-the-Hash Attacks in Active Directory
3 months ago
Defending Your Directory: An Expert Guide to Fortifying Active Directory Against LDAP Injection Threats
3 months ago
Defending Your Directory: An Expert Guide to Fortifying Active Directory Certificate Services (ADCS) Against Exploitation
3 months 1 week ago
Public Report: eBPF Verifier Code Review
3 months 1 week ago
Nameless and shameless: Ransomware Encryption via BitLocker
3 months 1 week ago
Defending Your Directory: An Expert Guide to Securing Active Directory Against DCSync Attacks
3 months 1 week ago
Defending Your Directory: An Expert Guide to Combating Kerberoasting in Active Directory
3 months 2 weeks ago
Announcing the Cryptopals Guided Tour Video 18: Implement CTR
3 months 2 weeks ago
Checked
9 hours 59 minutes ago