Our Blog

Serial PitM

Reading time: ~20 min
Sometimes you need to get in the way of a hardware device and its controller, and see what it has...

Left To My Own Devices – Fast NTCracking in Rust

Reading time: ~17 min
When I got a new MacBook with an M1 Pro chip, I was excited to see the performance benefits. The...

USaBUSe Linux updates

Reading time: ~6 min
(If you’re new to this project, read the intro first) For the past few months, I’ve been working on porting...

Channel 4 – Mobile Phone Experiment

Reading time: ~2 min
This evening we were featured on Channel 4’s DataBaby segment (link to follow). Channel 4 bought several second hand mobile...

RAT-a-tat-tat

Reading time: Less than a minute
Hey all, So following on from my talk (slides, video) I am releasing the NMAP service probes and the Poison...

Offence oriented defence

Reading time: ~3 min
We recently gave a talk at the ITWeb Security Summit entitled “Offense Oriented Defence”. The talk was targeted at defenders...

A software level analysis of TrustZone OS and Trustlets in Samsung Galaxy Phone

Reading time: ~15 min
Introduction: New types of mobile applications based on Trusted Execution Environments (TEE) and most notably ARM TrustZone micro-kernels are emerging which...

Stay low, move fast, shoot first, die last, one shot, one kill, no luck, pure skill …

Reading time: ~2 min
We’re excited to be presenting our Hacking By Numbers Combat course again at Black Hat USA this year. SensePost’s resident...

Windows Domain Privilege Escalation : Implementing PSLoggedOn in Metasploit (+ a bonus history module)

Reading time: ~3 min
There are multiple paths one could take to getting Domain Admin on a Microsoft Windows Active Directory Domain. One common...

Google Docs XSS – no bounty today

Reading time: ~3 min
A few days ago, during one of those nights with the baby crying at 2:00 am and the only thing...

Poking Around in Android Memory

Reading time: ~5 min
Taking inspiration from Vlad’s post I’ve been playing around with alternate means of viewing traffic/data generated by Android apps. The...

T-Shirt Shell Competition

Reading time: ~3 min
For our internal hackathon, we wanted to produce some shirts. We ran a competition to see who could produce a...

Solution for the 44Con Challenge

Reading time: Less than a minute
Last week, we published our 44Con “SillySIP” Challenge for free entry to our BlackOps training course at the 44Con conference...

44Con Challenge

Reading time: ~2 min
In a similar fashion to the BlackHat challenge held earlier this year, we’re giving away a free ticket to our...

Solution for the BlackHat Challenge

Reading time: ~4 min
We had published a network protocol analysis challenge for free entry to our BlackHat 2012 Vegas training courses and received...

BlackHat Challenge

Reading time: ~2 min
This year marks a special anniversary for us at SensePost in that we’ve been training at BlackHat for over a...

Preflighting Application Error (0xE800000*) on iPhones

Reading time: Less than a minute
For those writing apps for the iPhone, you have a good chance of bumping into the highly annoying preflighting application...

Lets hope it does better than netsec.reddit..

Reading time: Less than a minute
Introducing [http://www.reddit.com/r/ReverseEngineering/] (like its name suggests, a reddit thats all about Code RE..)

Another time sink-hole..

Reading time: Less than a minute
A while back some of us discovered and subsequently lost days to “The Python Challenge“. Well.. prepare to write off...

MSDN Mag – Security Edition is out..

Reading time: Less than a minute
The November edition of MSDN magazine [is available] and is another security issue.. The articles look interesting, and if you...

Ok.. Now this is pretty cool…

Reading time: Less than a minute
For all those guys who usually scoff at CSI / Police Movies where the detective shouts “enhance image” or remove...