Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Injection Attack-

Below you will find reports with the tag of “Injection Attack-”

image from The State of Open Source Security Report

The State of Open Source Security Report

This report outlines the state of open source security, including open source adoption, known vulnerabilities, and vulnerability identification.

Added: February 7, 2020
image from State of the Internet: Media Under Assault

State of the Internet: Media Under Assault

From the report, “From January 2018 through June 2019, Akamai recorded more than 61 billion credential stuffing attempts and more than 4 billion web application attacks. In this special edition of the State of the Internet / Security Report, we’re focusing on data within the high tech, video media, and entertainment sectors — collectively named Media & Technology.”

(more available)
Added: September 18, 2019
image from Priority One: The State of Crowdsourced Security In 2019

Priority One: The State of Crowdsourced Security In 2019

From the report, “It is clear that there is no shortage of vulnerabilities to find. In the last year, Bugcrowd saw a 92% increase in total vulnerabilities reported over the previous year. The average payout per vulnerability increased this year by a whopping 83%, with average payouts for critical vulnerabilities reaching $2,669.92 — a 27% increase over last year.”

(more available)
Added: September 18, 2019
image from Web Attacks and Gaming Abuse

Web Attacks and Gaming Abuse

This installment of State of the Internet / Security examines credential stuffing and web application attack trends over the last 17 months, with a focus on the gaming industry. One reason gaming is so lucrative is the trend of adding easily commoditized items for gamers to consume, such as cosmetic enhancements, special weapons, or other related items. Gamers are also a niche demographic known for spending money, so their financial status makes them tempting targets. We began collecting credential abuse data at the beginning of November 2017 and chose to use the same period with our application attack data to make direct comparisons between plots easier for readers.

(more available)
Added: July 10, 2019
image from Securing The Modern Vehicle: A Study of Automotive Industry Cybersecurity Practices

Securing The Modern Vehicle: A Study of Automotive Industry Cybersecurity Practices

Synopsys and SAE International partnered to commission this independent survey of the current cybersecurity practices in the automotive industry to fill a gap that has existed far too long—the lack of data needed to understand the automotive industry’s cybersecurity posture and its capability to address software security risks inherent in connected, software-enabled vehicles. Ponemon Institute was selected to conduct the study. Researchers surveyed 593 professionals responsible for contributing to or assessing the security of automotive components.

(more available)
Added: February 8, 2019
image from Critical Watch Report: The State Of Threat Detection 2018

Critical Watch Report: The State Of Threat Detection 2018

From the report, “With its customer base of over 4,000 organizations, Alert Logic has first-hand insight into the state of threat detection and response. Drawing from more than a billion security anomalies, millions of security events, and over a quarter million verified security incidents from April 2017 to June 2018, our research has identified five key insights that every business leader, IT leader, and IT practitioner should be aware of: 1. The initial phases of the cyber killchain are merging to accelerate targeted attacks 2. Industry and size are no longer reliable predictors of threat risk 3. Attack automation and “spray and pray” techniques are aiming at everything with an IP address 4. Cryptojacking is now rampant 5. Web applications remain the primary point of initial attack” Read on to find out more.

(more available)
Added: February 8, 2019
image from Minerva Labs 2018 Year In Review: The Year Fileless Malware Became The Norm

Minerva Labs 2018 Year In Review: The Year Fileless Malware Became The Norm

By the end of this report, you’ll have a better understanding of today’s approaches to evading detection tools and the trajectory of evasion into the next year. This way, you’ll have a better sense regarding your endpoint security architecture and your plans for maintaining or improving its effectiveness.

(more available)
Added: February 5, 2019
image from "Anonymous Slovakia" Targets NATO and EU Sites

"Anonymous Slovakia" Targets NATO and EU Sites

From the report, “On November 26th, Slovakian Anonymous leader ‘Abaddon’ posted in the deep web message board ‘Hidden Answers’, looking to recruit accomplices for an operation targeting NATO and EU websites. The proposed attacks would potentially arrive by means of XSS (cross-site scripting), SQL injection, or a combination of both. And by DDoS (distributed denial of service), a type of attack that is intended to make an online resource unavailable to its legitimate users by overwhelming it with traffic. It is not yet clear what the motives for the operation are, or what the official name will be.”

(more available)
Added: January 31, 2019
image from Threat Intelligence: Cybersecurity's Best Kept Secret

Threat Intelligence: Cybersecurity's Best Kept Secret

The goal of this white paper is to bring clarity to cyber threat intelligence. It explains the different categories of CTI and discusses some use cases to illustrate ways it can be applied and utilized to augment security teams’ efficiency and gain an edge over the attackers. Finally, it discusses CrowdStrike’s approach to threat intelligence.

(more available)
Added: January 1, 2019
image from Tracking Subaat: Targeted Phishing Attack Leads to Threat Actor’s Repository

Tracking Subaat: Targeted Phishing Attack Leads to Threat Actor’s Repository

In mid-July, Palo Alto Networks Unit 42 identified a small targeted phishing campaign aimed at a government organization. While tracking the activities of this campaign, we identified a repository of additional malware, including a web server that was used to host the payloads used for both this attack as well as others. We’ll discuss how we discovered it, as well as possible attribution towards the individual behind these attacks.

(more available)
Added: November 15, 2018
image from PLATINUM continues to evolve, find ways to maintain invisibility

PLATINUM continues to evolve, find ways to maintain invisibility

Microsoft has come across an evolution of PLATINUM’s file-transfer tool, one that uses the Intel® Active Management Technology (AMT) Serial-over-LAN (SOL) channel for communication. This channel works independently of the operating system (OS), rendering any communication over it invisible to firewall and network monitoring applications running on the host device. Until this incident, no malware had been discovered misusing the AMT SOL feature for communication.

(more available)
Added: November 15, 2018
image from FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY

FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY

FireEye recently detected a malicious Microsoft Office RTF document that leveraged CVE-2017-8759, a SOAP WSDL parser code injection vulnerability. This vulnerability allows a malicious actor to inject arbitrary code during the parsing of SOAP WSDL definition contents. FireEye analyzed a Microsoft Word document where attackers used the arbitrary code injection to download and execute a Visual Basic script that contained PowerShell commands. FireEye shared the details of the vulnerability with Microsoft and has been coordinating public disclosure timed with the release of a patch to address the vulnerability and security guidance, which can be found here.

(more available)
Added: November 15, 2018
image from Gazing at Gazer: Turla's New Second Stage Backdoor

Gazing at Gazer: Turla's New Second Stage Backdoor

Herein we release our analysis of a previously undocumented backdoor that has been targeted against embassies and consulates around the world leads us to attribute it, with high confidence, to the Turla group. Turla is a notorious group that has been targeting governments, government officials and diplomats for years. They are known to run watering hole and spearphishing campaigns to better pinpoint their targets. Although this backdoor has been actively deployed since at least 2016, it has not been documented anywhere. Based on strings found in the samples we analyzed, we have named this backdoor “Gazer”.

(more available)
Added: November 15, 2018
image from Carbon Paper: Peering into Turla's second stage backdoor

Carbon Paper: Peering into Turla's second stage backdoor

“The Turla espionage group has been targeting various institutions for many years. Recently, we found several new versions of Carbon, a second stage backdoor in the Turla group arsenal. Last year, a technical analysis of this component was made by Swiss GovCERT.ch as part of their report detailing the attack that a defense firm owned by the Swiss government, RUAG, suffered in the past. This blog post highlights the technical innovations that we found in the latest versions of Carbon we have discovered.”

(more available)
Added: November 15, 2018
image from State Of Software Security Volume 9

State Of Software Security Volume 9

“For a long time now, SOSS has provided a reliable yardstick for the most common vulnerabilities found in software, as well as how organizations are measuring up to security industry benchmarks throughout the software development lifecycle (SDLC). One thing we’ve always wanted to understand better, though, is how quickly these organizations are actually fixing flaws once they’ve been identified in application security scans. This year, we turned our data analysis up a notch by working with the data scientists at Cyentia Institute, so that we could gain better visibility into the factors that go into fixing flaws. Readers will find valuable insight on how factors like flaw severity, business criticality of applications, and exploitability of the flaws change the rate at which certain vulnerabilities are fixed.”

(more available)
Added: November 4, 2018
image from Dridex v4

Dridex v4

The upgraded version of the Dridex Trojan was at one time one of the most successful bank Trojans originally discovered in 2014 and has since re-emerged. This paper provides an overview.

(more available)
Added: October 26, 2018
image from H1 2017 Cybersecurity Insights

H1 2017 Cybersecurity Insights

This report is focussed on providing insights based on events in 2017.

Added: October 25, 2018
image from How To Instrument For Adanced Web Application Penetration Testing

How To Instrument For Adanced Web Application Penetration Testing

This technical white paper describes a new approach to identifying your most critical web application vulnerabilities faster and at lower cost.

(more available)
Added: October 25, 2018
image from State of the Internet - Security Q4 2016 report

State of the Internet - Security Q4 2016 report

Contributors to this paper include security professionals, including the Security Intelligence Response Team (SIRT), the Threat Research Unit, Information Security, and the Custom Analytics group.

(more available)
Added: October 25, 2018
image from Targeted Brand Attacks and Mass Credential Exposures

Targeted Brand Attacks and Mass Credential Exposures

This report helps detail the importance of monitoring suspicious domain registrations to protect a brand from being destroyed by cyber criminals.

(more available)
Added: October 25, 2018
image from Mobile App Security via Code Injection

Mobile App Security via Code Injection

This article is fourth in a five-part series developed by Dr. Edward Amoroso in conjunction with the mobile security team from Blue Cedar. The article provides an overview of how mobile app security can be achieved through the technique of code injection.

(more available)
Added: October 24, 2018
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 24, 2025 04:08 UTC (build b1d7be4)