Showcase

Here are some samples of blogs that we've written for our customers.

Implementing Nuclei into your GitHub CI/CD pipelines

It is critical that an organisation secures all of their assets along their entire software supply chain. For instance, in a DevOps lifecycle, as a developer, ensuring the security and stability of your code is crucial. One effective way to do this is by implementing automated security testing as part

5 Cloud Security Predictions for 2023 | Wiz Blog

COVID's impact still resonates. Remote work, AI, and a turbulent economy have made the future unpredictable, including the future of cloud security. But we still have best practices for you! Let's examine 5 cloud security predictions to be aware of in 2023

How to Share Social Media Credentials Securely

Sharing access to social media accounts is a common task for organisations - but it’s also a huge cybersecurity risk! In this article we discuss the secure way to share access, and the potential consequences if you don’t.

Discovering Vulnerabilities in WordPress Plugins at Scale - WPSec

Author: Luke (@hakluke) Stephens It always blows me away to think that WordPress runs 43% of all websites, including those without a content management system (CMS) 🤯. A single open source project is responsible for such a huge part of the internet! It's interesting to think about what might happ

A Guide to DNS Takeovers: The Misunderstood Cousin of Subdomain Takeovers

Introduction Let's start with this: A DNS takeover is not the same as a subdomain takeover. Subdomain takeovers are old news. Hackers who caught onto them early made busloads of bounties by automating their detection and exploitation. They're still out there, but competition is fierce. Crafty hackers built bots that

Security in WordPress plugin development - WPSec

While WordPress core is well-tested and widely used, it allows plugins to be installed. Those plugins can be developed by, well, anyone! They enable many significant enhancements to the core platform but also have the potential to compromise the security of the entire website, even when they are not

Security in WordPress plugin development - WPSec

While WordPress core is well-tested and widely used, it allows plugins to be installed. Those plugins can be developed by, well, anyone! They enable many significant enhancements to the core platform but also have the potential to compromise the security of the entire website, even when they are not

Best Practices for Securing Your WordPress Site - WPSec

Author: Devansh Bordia WordPress is the world's most popular content management platform, used on 45% of websites. This also makes it an attractive target for malicious attackers! In 2021, more than 1.5 million WordPress websites were compromised. In this article, we will cover many ways that

The Ultimate Guide to Finding Bugs With Nuclei

Efficient, extensible, flexible, open source vulnerability scanning. Introduction Nuclei is a fast, efficient, and extensible vulnerability scanner. It can scan thousands of hosts in just a few minutes. The Nuclei engine uses YAML-based templates to define the steps required to detect a vulnerability. As an open-source tool we encourage community

The Ultimate Guide to Finding Bugs With Nuclei

Efficient, extensible, flexible, open source vulnerability scanning. Introduction Nuclei is a fast, efficient, and extensible vulnerability scanner. It can scan thousands of hosts in just a few minutes. The nuclei engine uses text-file templates to define the steps required to detect a vulnerability. It is an open-source tool that encourages

How OSINT Can Be Used to Elevate DFIR

My name is Jude, I’m a Security Analyst working with a Security Operations Center (SOC) team based in Australia. Outside of the usual SOC tasks (alert…

Does Travis CI leak secrets in 2023? ◆ Truffle Security Co.

For the past 8 years, security researchers and threat actors have patrolled Travis CI’s public log files for leaked API keys and passwords, often with amazing success. Just last year, security researchers discovered 73,000 credentials in Travis CI logs!

5 methods for Bypassing XSS Detection in WAFs

5 fundamental techniques that are used for bypassing WAFs with XSS payloads. An excellent resource for hackers, but also a warning to developers: a WAF is not enough to thwart exploitation of a web application.

How Secrets Leak in CI/CD Pipelines ◆ Truffle Security Co.

Secrets leak in CI/CD pipelines routinely. Continuous integration/deployment (CI/CD) workflows typically require developers to provide valid credentials for the third party resources their pipeline interacts with. Want to automatically deploy code changes to an EC2 instance? Provide an AWS access key. Want to deploy an artifact to NPM? Provide an NPM API key.

Enumerating WordPress Plugins at Scale - WPSec

Author: Duncan Jepson 22% of compromised WordPress websites occurred via vulnerabilities in their installed plugins. This was a staggering statistic to me when I first heard it. Because of this, I decided to take a bit of a dive into researching WordPress plugins and their vulnerabilities

Hacking Together an ASM Platform Using ProjectDiscovery Tools

Introduction In this article, we’re going to walk through hacking together a simple attack surface monitoring platform by using ProjectDiscovery tools, bash, and flask. We will also be using MongoDB & Redis for scan data and scan queues. This tool was written for the pure purpose of this article, if

Building Your Own Historical DNS Solution with DNSx

If you’ve been following these blogs, you’ll see that in the last article, we hacked together a basic attack surface monitoring platform using projectdiscovery tools. Using some of those basic building blocks, we’re going to build a basic historical DNS bot that will continuously enumerate domains and

How to Hack APIs in 2021 - Labs Detectify

Detectify Crowdsource is not your average bug bounty platform. It’s an invite-only community of the best ethical hackers who are passionate about securing modern technologies ...

OSINT without APIs

We recently published a bunch of posts about the top 5 APIs for Threat Intelligence, Attack Surface Monitoring, Security Assessments and People…

A hacker's guide to SSL certificates, featuring TLSx

Introduction In today's digital world, online security is more important than ever. As we rely increasingly on the internet, we must have a way to keep our communications private and secure. That's where SSL and TLS come in. SSL (Secure Sockets Layer) and TLS (Transport Layer Security) are like secret

Enumerating WordPress Plugins at Scale - WPSec

Author: Duncan Jepson 22% of compromised WordPress websites occurred via vulnerabilities in their installed plugins. This was a staggering statistic to me when I first heard it. Because of this, I decided to take a bit of a dive into researching WordPress plugins and their vulnerabilities

A Guide to DNS Takeovers: The Misunderstood Cousin of Subdomain Takeovers

Introduction Let's start with this: A DNS takeover is not the same as a subdomain takeover. Subdomain takeovers are old news. Hackers who caught onto them early made busloads of bounties by automating their detection and exploitation. They're still out there, but competition is fierce. Crafty hackers built bots that

Hacking Together an ASM Platform Using ProjectDiscovery Tools

Introduction In this article, we’re going to walk through hacking together a simple attack surface monitoring platform by using ProjectDiscovery tools, bash, and flask. We will also be using MongoDB & Redis for scan data and scan queues. This tool was written for the pure purpose of this article, if

ProjectDiscovery's Best Kept Secrets

A tour of ProjectDiscovery's less-known public tools, and how to use them by @pry0cc Introduction For those unaware, ProjectDiscovery is a group of talented hackers and creators that have massively disrupted the offensive tooling industry by creating tooling that genuinely makes the lives of hackers easier. If you’re active

5 methods for Bypassing XSS Detection in WAFs

5 fundamental techniques that are used for bypassing WAFs with XSS payloads. An excellent resource for hackers, but also a warning to developers: a WAF is not enough to thwart exploitation of a web application.

Building Your Own Historical DNS Solution with DNSx

If you’ve been following these blogs, you’ll see that in the last article, we hacked together a basic attack surface monitoring platform using projectdiscovery tools. Using some of those basic building blocks, we’re going to build a basic historical DNS bot that will continuously enumerate domains and

Discovering Vulnerabilities in WordPress Plugins at Scale - WPSec

Author: Luke (@hakluke) Stephens It always blows me away to think that WordPress runs 43% of all websites, including those without a content management system (CMS) 🤯. A single open source project is responsible for such a huge part of the internet! It's interesting to think about what might happ

Building a Fast One-Shot Recon Script for Bug Bounty

Introduction In this article we are going to build a fast one-shot recon script to collect the bulk of the information we need to serve as a starting point for our bug bounty testing. This blog post is complementary to the article on building an attack surface monitoring solution. Automation,

Proxify - A portable CLI-based HTTP/Socks proxy written in Golang

In this blog we’ll discuss the basics of proxies, explain what Proxify is and how it can be used. You’ll learn how to: 1. Install and run Proxify 2. Customize proxy output files and addresses 3. Use DSL language to match and/or replace requests/responses from CLI.

How to Scan Azure Blobs for Secrets in 2024 ◆ Truffle Security Co.

Azure Blob Storage is one of Microsoft’s cloud storage offerings. Developers often use Azure Blob Storage’s scalable object storage to store all types of data including source code, configuration files, database backups, and more. That means a variety of secrets like API keys and credentials might be present inside Azure Blobs just waiting for attackers to find them.

Best Practices for Securing Your WordPress Site - WPSec

Author: Devansh Bordia WordPress is the world's most popular content management platform, used on 45% of websites. This also makes it an attractive target for malicious attackers! In 2021, more than 1.5 million WordPress websites were compromised. In this article, we will cover many ways that

ProjectDiscovery's Best Kept Secrets

A tour of ProjectDiscovery's less-known public tools, and how to use them by @pry0cc Introduction For those unaware, ProjectDiscovery is a group of talented hackers and creators that have massively disrupted the offensive tooling industry by creating tooling that genuinely makes the lives of hackers easier. If you’re active