NCC Group Research Blog
Detecting Karakurt – an extortion focused threat actor
4 months 2 weeks ago
Detecting and Hunting for the PetitPotam NTLM Relay Attack
4 months 2 weeks ago
Detecting and Protecting when Remote Desktop Protocol (RDP) is open to the Internet
4 months 2 weeks ago
Detecting anomalous Vectored Exception Handlers on Windows
4 months 2 weeks ago
Derusbi: A Case Study in Rapid Capability Development
4 months 2 weeks ago
Detecting and Hunting for the Malicious NetFilter Driver
4 months 2 weeks ago
Demystifying Multivariate Cryptography
4 months 2 weeks ago
Denial of Service in Parsing a URL by ierutil.dll
4 months 2 weeks ago
Demystifying Cobalt Strike’s “make_token” Command
4 months 2 weeks ago
Demystifying AWS’ AssumeRole and sts:ExternalId
4 months 2 weeks ago
Defeating Windows DEP With A Custom ROP Chain
4 months 2 weeks ago
DeLux Edition: Getting root privileges on the eLux Thin Client OS
4 months 2 weeks ago
Deep Dive into Real-World Kubernetes Threats
4 months 2 weeks ago
Defeating the Stack Based Buffer Overflow Prevention Mechanism of Microsoft Windows 2003 Server
4 months 2 weeks ago
Decoding network data from a Gh0st RAT variant
4 months 2 weeks ago
Decrypting OpenSSH sessions for fun and profit
4 months 2 weeks ago
DECTbeacon
4 months 2 weeks ago
Decoder Improved Burp Suite Plugin
4 months 2 weeks ago
Decoder Improved Burp Suite plugin release part one
4 months 2 weeks ago
Checked
3 hours 36 minutes ago