27 February 2023

Abusing Maven’s pom.xml

Apache Maven is a well-known tool […]

21 December 2022

A journey into IoT – Unknown Chinese alarm – Part 4 – Internal communications

Disclaimer: as many other security researchers […]

7 September 2022

Groovy Template Engine Exploitation – Notes from a real case scenario

Java web applications are far from […]

22 August 2022

Useless path traversals in Zyxel admin interface (CVE-2022-2030)

During our analysis of Zyxel’s device […]

5 August 2022

A journey into IoT – Unknown Chinese alarm – Part 3 – Radio communications

Disclaimer: as many other security researchers […]

26 July 2022

Zyxel authentication bypass patch analysis (CVE-2022-0342)

A few months ago, new firmware […]

7 July 2022

Automating binary vulnerability discovery with Ghidra and Semgrep

“Humans are more suited to recognize […]

20 May 2022

A journey into IoT – Unknown Chinese alarm – Part 2 – Firmware dump and analysis

Disclaimer: as many other security researchers […]

3 May 2022

Zyxel firmware extraction and password analysis

Backstory During a red teaming exercise […]

11 April 2022

Semgrep ruleset for C/C++ vulnerability research

“The attack surface is the vulnerability. […]

22 March 2022

A journey into IoT – Unknown Chinese alarm – Part 1 – Discover components and ports

Disclaimer: as many other security researchers […]

3 March 2022

A journey into IoT – Chip identification, BUSSide, and I2C

Hi! Years ago ( 🙁 ) […]