From spear phishing to smishing, learn 7 common phishing attacks and proven anti-phishing strategies to protect your business and employees.| Packetlabs
Spot fake emails, suspicious URLs, and phishing sites. Discover tools, training, and expert strategies to keep your organization secure.| Packetlabs
This Penetration Testing Guide includes everything you need to know to successfully plan, scope and execute your infrastructure penetration tests.| www.packetlabs.net
Packetlabs is a North American based penetration testing company that improves your company's cybersecurity posture with state of the art penetration testing| Packetlabs
Learn the top cybersecurity takeaways and cyberattack statistics from IBM's 2025 X-Force Threat Intelligence Index.| Packetlabs RSS Feed
What really happens after a breach? We walk through what happens minute by minute, hour by hour, day by day, from the moment of discovery through the end of the third day.| Packetlabs RSS Feed
Learn about the primary tools, techniques, methodologies, and key outcomes surrounding Assumed Breach Penetration Testing (and when to know your organization is ready to invest.)| Packetlabs RSS Feed
In August 2025, a cyberattack shook Canada’s federal government after the House of Commons confirmed it was targeted in a deliberate cyberattack by an as-yet unidentified “threat actor.” Learn more.| Packetlabs RSS Feed
One of the top lessons from assumed breach simulations is that the cost of detection delays surpasses just the financial. Learn more about how CISOs can leverage assumed breach methodologies.| Packetlabs RSS Feed
Learn more about the top takeaways from Black Hat USA 2025.| Packetlabs RSS Feed
Learn how threat actors utilize command and control operations to evade detection (and how Packetlabs circumvents these evasion techniques.)| Packetlabs
Reverse engineers rely on binary diffing for malware and vulnerability analysis and more. Here are 7 open-source tools that offer advanced capabilities for analyzing code-level changes in binary executables.| Packetlabs RSS Feed
Read how a critical zero-day remote code execution vulnerability (CVE‑2025‑53770) in on-premises Microsoft SharePoint servers is currently being exploited in large-scale cyberattacks.| Packetlabs RSS Feed
Loader malware plays a critical role in the middle stages of the cyber attack lifecycle. Explore how attackers use it to import various types of malware in the attacker's environment while evading detection.| Packetlabs RSS Feed
Learn the OSI conceptual model and its seven layers to better understand network communications, and plan defensive security operations such as penetration testing campaigns, and threat modelling.| Packetlabs
Cybersecurity researchers have discovered a new exploit dubbed PerfektBlue that potentially allows attackers to remotely control millions of connected cars.| Packetlabs RSS Feed
Learn how four have been arrested in connection with the wide-scale M&S and Co-op cyberattacks (and how cyber criminals are being prosecuted in 2025 and beyond.)| Packetlabs RSS Feed
Discover how WPA3 strengthens Wi-Fi security, with enhanced protection against password cracking, encrypted public networks, and improved privacy.| Packetlabs RSS Feed
The OWASP CI/CD Top 10 identifies the most critical DevOps risks. See how these security practices can safeguard your pipeline and prevent malicious code from reaching downstream customers.| Packetlabs
Achieve several vital objectives related to your organization’s security posture with a CIS Benchmark Audit.| Packetlabs
Learn about the role of POSIX signals on Linux and UNIX systems, common signals, and secure handling practices.| Packetlabs RSS Feed
The Ontario Health atHome data breach is more than just another cybersecurity incident—it’s a cautionary tale for every organization entrusted with safeguarding personal information.| Packetlabs RSS Feed
As geopolitical tensions escalate and cyberwarfare becomes a staple of modern conflict, nation-state cyber actors pose an increasingly credible threat to U.S. critical infrastructure.| Packetlabs RSS Feed
Lateral Movement refers to the techniques used by attackers to search for sensitive or high-value assets after gaining initial access.| Packetlabs
Learn more about what the cyberattack on wholesale grocery distributor UNFI reveals about the U.S grocery industry's cybersecurity posture.| Packetlabs RSS Feed
As geopolitical tensions between Israel and Iran escalate into open conflict, critical infrastructure in the United States is at heightened risk. Learn more about preventative action today.| Packetlabs RSS Feed
Hacking community The Com signals advancements in both ransomware and social engineering. Learn more about what executives can do to stay ahead of related emerging threats.| Packetlabs RSS Feed
What is an initial access broker? With the emergence of Ransomware as a Service, operators often rely on initial access brokers to obtain an initial foothold on the network. Learn more today.| Packetlabs RSS Feed
Web apps are the face of an organization, and so they present a large attack surface for hackers to exploit. According to a report, the attempts against online customers through web app attacks grew 300 percent in 2022. A sizeable chunk of the attacks was attributed to SQL injection, an attack technique that targets data-driven applications. | Packetlabs
Web security vulnerabilities can result in the theft of user information, loss of data, or even complete control of the web application by the attacker.| Packetlabs
Lateral Movement refers to the techniques used by attackers to search for sensitive or high-value assets after gaining initial access.| Packetlabs RSS Feed
Learn more about how Packetlabs can help fortify your organization against cybersecurity's top threats.| Packetlabs
Would you like to learn more?| www.packetlabs.net
Learn how Packetlabs ethical hackers discovered flaws in ConnectWise's legacy VA solution, alongside key takeaways organizations can leverage to strengthen their security posture.| Packetlabs
Red Teaming insider threats helps expose blind spots in your internal security. Learn how to detect, simulate, and protect against malicious or negligent actions from trusted insiders.| Packetlabs RSS Feed
Recovery sabotage is now a core part of ransomware playbooks. Discover how attackers remove volume shadow copies, corrupt backups, and disable Windows repair tools to block victim response efforts.| Packetlabs RSS Feed
Claroty’s 2025 report reveals nearly every healthcare organization analyzed had IoMT devices with Known Exploited Vulnerabilities. Learn how these risks are exposing critical patient systems.| Packetlabs RSS Feed
Learn how the tool Upload_Bypass automates the process of bypassing file upload filters, helping pentesters detect and exploit CWE-434 flaws that can lead to RCE, persistence, and lateral movement.| Packetlabs RSS Feed
Learn how cold boot and evil maid attacks exploit physical access to bypass encryption and extract sensitive data—and discover effective strategies to secure your devices.| Packetlabs RSS Feed
Technical Debt can escalate cybersecurity risks and leave gaps in security posture and reduce productivity. Learn how to identify and mitigate it to safeguard your organization from tech debt.| Packetlabs RSS Feed
Demystify threat actor names (and common cybersecurity naming conventions) in today's article.| Packetlabs RSS Feed
SuperCard X malware exploits Android NFC features to capture payment card details. Discover how social engineering drives this new wave of fast-paced financial fraud.| Packetlabs RSS Feed
Read more about the findings from the Canadian Cyber Centre’s National Cyber Threat Assessment 2025–2026.| Packetlabs RSS Feed
LLM security risks grow with advanced jailbreak techniques like Many-shot, Deceptive Delight, and PAIR. Discover how attackers bypass AI safety measures and how to mitigate these emerging threats.| Packetlabs RSS Feed
Read more about SessionShark, a powerful PhaaS toolkit used to bypass MFA protections in Microsoft 365 via advanced phishing and proxy methods.| Packetlabs RSS Feed
Learn about a new attack technique where malicious Chrome extensions morph into trusted apps, tricking users with phishing attacks, stealing passwords and data, and then disappearing without a trace.| Packetlabs RSS Feed
With over 82% of breaches originating from the cloud in 2025, HubSpot’s cybersecurity team recognized that proactive penetration testing was critical to identify risks.| Packetlabs RSS Feed
To ensure that they continue to stay on the forefront of security, AL partnered with Packetlabs to perform advanced testing on their widely-used applications for lottery machines.| Packetlabs RSS Feed
Discover 5 AI-powered cybersecurity tools that support red teaming, threat detection, and vulnerability discovery efforts.| Packetlabs RSS Feed
Deny-lists may seem effective, but attackers have a history of bypassing them. Learn why accept-lists offer stronger protection, and explore when each method is appropriate in cybersecurity defense.| Packetlabs RSS Feed
Discover how corporate mutiny can threaten your organization’s cybersecurity. Learn to spot early signs, prevent insider attacks, and address leadership issues to protect against cyber risks.| Packetlabs RSS Feed
Today, Packetlabs's ethical hackers take a look at how the attack against ByBit took place and review the different crypto-wallet types such as hot, cold, and custodial work.| Packetlabs RSS Feed
Deepfakes are fueling financial fraud, misinformation, and social engineering attacks. Learn about the back and forth high-tech battle in the escalating deepfake cybersecurity challenge.| Packetlabs RSS Feed
A new ClearFake variant deceives victims with fake reCAPTCHA challenges and bypasses with smart-contract ABIs tricking users into running PowerShell malware. Learn how it works and how to defend.| Packetlabs RSS Feed
Learn more about cybersecurity threats to the renewable energy industry prevalent in 2025 (and how proactive Offensive Security can work to mitigate risks before they become headlines.)| Packetlabs RSS Feed
As the pace of mergers and acquisition-related activity accelerates, so does the complexity of integrating diverse cybersecurity-related systems, processes, and cultures.| Packetlabs RSS Feed
Visit Packetlabs at ATLSECCON 2025 this April 10th - 11th to learn more about cybersecurity trends impacting not just Atlantic Canada, but the world at large.| Packetlabs RSS Feed
Discover the hidden dangers of ANSI escape sequences in terminal applications. Learn how these vulnerabilities have been weaponized, as revealed at DEFCON by the security researcher STÖK.| Packetlabs RSS Feed
Recent surveys show that 25% of people have fallen victim to job scams at least once, while 45% say recognizing and avoiding these fraudulent offers is the greatest challenge in their job search.| Packetlabs RSS Feed
Do you know how to identify fake websites in 2025 and beyond? Fraudulent websites are an integral part of nearly all sophisticated phishing scams— and they’re only getting more prevalent.| Packetlabs RSS Feed
The ethical hackers at Packetlabs provide a comprehensive guide to Social Engineering Security Testing.| Packetlabs RSS Feed
On the heels of an urgent warning being issued for hundreds of millions of Chrome, Edge, and Safari users, our ethical hackers have compiled a foundational guide for how to defend against clickjacking in 2025.| Packetlabs RSS Feed
Learn about the top cybersecurity threats in 2025 (so far) and what steps your organization can take to prevent or mitigate them.| Packetlabs RSS Feed
This article explores recent security vulnerabilities found in RedNote, a rising social media app, and examines the risks of data breaches and interception due to inadequate security measures.| Packetlabs RSS Feed
Discover the top strategies attackers have used to target the SWIFT banking system and how financial institutions can enhance security to prevent fraud with SWIFT Payment Controls (PCS).| Packetlabs RSS Feed
Blackwood APT uses AiTM attacks that are set to target software updates. Is your organization prepared? Learn more in today's blog.| Packetlabs RSS Feed
This blog details the process and discovery of three Remote Authenticated Command Injection vulnerabilities (CVE-2024-37569, CVE-2024-37570, CVE-2024-41710) in different firmware versions of Mitel SIP Phones.| Packetlabs RSS Feed
Samy Kamkar’s DEFCON 2024 revelations on energy-based attacks exploit light, sound, and EMI for espionage. Learn how these groundbreaking side-channel techniques work.| Packetlabs RSS Feed
Learn how TeleKopye, a phishing toolkit, simplifies scams for low-skilled attackers targeting online marketplaces and booking platforms like Airbnb, using fake forms and advanced tools to steal data.| Packetlabs RSS Feed
An attack surface consists of all the points where an unauthorized user can try to enter an organization's system or extract data from it. Learn more about why mapping it is critical for your cyber roadmap.| Packetlabs RSS Feed
Does your organization utilize long-term digital archive storage? For various legal, operational, and strategic reasons, long-term digital archives are essential. Learn more today.| Packetlabs RSS Feed
In this article, our ethical hackers outline the foundation for how to improve network security management to fortify your organization against increasingly sophisticated attacks.| Packetlabs RSS Feed
Discover the exploit classification known as "oracle attacks" that use error messages, timing discrepancies, and other subtle system feedback to gather sensitive data.| Packetlabs RSS Feed
It's official: Packetlabs has been recognized as one of the top penetration testing companies in 2024 on review platform Clutch.| Packetlabs RSS Feed
Cryptanalysis attacks are classified into several groups based on what information the attacker starts with and the degree of exploitation achieved. Let's learn some fundamental cryptanalysis terms.| Packetlabs RSS Feed
A comprehensive AI policy is important to ensure the safe and ethical use of AI in a corporate setting. Let's cover the top policy concerns for safe AI adoption.| Packetlabs RSS Feed
We are honored to be featured in G2's Grid® Report for Vulnerability Assessment Services. Learn how our 100% tester-driven vulnerability assessment services set us apart.| Packetlabs RSS Feed
What are the best cybersecurity practices for municipalities? With cyberattacks becoming increasingly sophisticated, proactive cybersecurity investment has never been more critical. Learn more today.| Packetlabs RSS Feed
Hardware token protocols: what are they, and what role do they play in your organization's cybersecurity? In today's article, our ethical hackers outline the most common hardware token protocols.| Packetlabs RSS Feed
GitHub Advanced Security offers tools like CodeQL, code scanning, and secret scanning to fortify your DevSecOps, helping you detect vulnerabilities before they reach production systems.| Packetlabs RSS Feed
Discover how a malicious JavaScript framework called ClearFake tricks users into running malicious PowerShell scripts, leading to infections with information stealers and other malware.| Packetlabs RSS Feed
Today, we examine how a Python application whitelist led to a cascading compromise of an organization's security stack.| Packetlabs RSS Feed
Shift left cybersecurity detects and fixes vulnerabilities early in the DevOps process, enhancing software security and preventing breaches that can impact reputation and the bottom line.| Packetlabs RSS Feed
Discover the latest Kali Linux tools added to the native repository in 2024 to enhance your security testing with our top tool picks.| Packetlabs RSS Feed
The top cybersecurity statistics for 2024 can help inform your organization's security strategies for 2025 and beyond. Learn more today.| Packetlabs RSS Feed
Hardware procurement poses significant cybersecurity risks in 2024, from counterfeit equipment to unpatchable flaws in widely-used devices. Packetlabs helps ensure your supply chain is secure.| Packetlabs RSS Feed
Review CISA's warning on directory traversal flaws, how attackers exploit them, and why “Secure By Design” is critical for preventing these vulnerabilities in software applications.| Packetlabs RSS Feed
The use of AI-generated malware has now been confirmed by HP and OpenAI in active cyber campaigns. Learn what evidence says about how threat actors use AI for malicious code and reconnaissance.| Packetlabs RSS Feed
The MS-DS-Machine-Account-Quota setting enables several well-known Active Directory (AD) attacks by allowing any authenticated user to create machine accounts. Learn more about this overlooked danger.| Packetlabs RSS Feed
Red Hat SSO version 7.6 is vulnerable to a Host header injection attack. Learn more about the associated risks today.| Packetlabs RSS Feed
Packetlabs is thrilled to have been a part of SecTor 2024. Learn more about our top takeaway's from this year's Black Hat event.| Packetlabs RSS Feed
EDRSilencer has recently been observed in use by threat actors. Everything you need to know about EDRSilencer, an EDR bypass tool that leverages Windows Filtering Platform APIs.| Packetlabs RSS Feed
Deserialization attacks are a critical software flaw that can allow attackers to inject malicious code into applications. Discover how deserialization attacks work and how attackers can exploit them.| Packetlabs RSS Feed
UEBA solutions use advanced machine learning analytics to detect insider threats, compromised accounts, and more within your organization’s network. Let's learn about UEBA and its limitations.| Packetlabs RSS Feed
Learn how the newest version of TrickMo trojan hijacks Android devices to steal banking credentials using advanced techniques.| Packetlabs RSS Feed
The MITRE ATLAS seeks to be a comprehensive AI security framework for adversarial threats to machine learning systems. Learn about MITRE ATLAS and other resources for protecting AI systems.| Packetlabs RSS Feed
Discover EtherHiding, a new cyberattack tactic leveraging blockchain technology to hide malicious code, evade detection, and outsmart defenders with decentralized smart contracts.| Packetlabs RSS Feed
Packetlabs is honored to be a sponsor at 2024's Money20/20 USA, spanning from October 27th - October 20th. Learn more about the history of Money20/20 (and what to expect at the Packetlabs booth) today.| Packetlabs RSS Feed
Review the Five Eyes alliance's critical guidance for detecting and defending against Microsoft Active Directory (AD) intrusions and some key tools for pentesting your AD infrastructure.| Packetlabs RSS Feed
Chrome’s new App-Bound Encryption was bypassed by hackers, circumventing its session hijacking mitigation. Explore Google’s response and upcoming Device Bound Session Credentials (DBSC).| Packetlabs RSS Feed