Home | VerSprite Resources
View VerSprite's Compliance Advisory Services →
Download Service Listings
PASTA Threat Modeling
The foundation of VerSprite’s penetration testing service is based on emulating realistic attacks by a malicious actor through the use of PASTA (Process for Attack Simulation and Threat Analysis).
Learn more
Joaquin Paredes
Security Vulnerabilities
Razer Synapse 3’s incorrect permissions assignment vulnerability is allows for Denial of Service (DoS) attacks. This CVE-2021-30494 affects version 3.5.1030.101917.
Tim DeLeon
Windows Interprocess Communications (IPC)
In the last iteration of our four-part series, VerSprite’s security researchers examine real-world examples of reversing and exploiting Windows named pipe servers within applications using a custom vulnerable application. The methods covered to achieve this goal is through static analysis.
Robert Hawes
Exploitation of Vulnerabilities
A web-accessible backdoor was found in affordable Wi-Fi routers sold at Walmart, eBay, and Amazon. In this article, VerSprite experts explore the backdoor vulnerability investigation and provide mitigation solutions.
Peter Vogelberger
reversing windows named pipe servers
In part three of this four-part series, VerSprite’s security researchers examine real-world examples of reversing and exploiting Windows named pipe servers within applications using a custom vulnerable application. The methods covered to achieve this goal is through using both dynamic analysis and static analysis.
cybersecurity tips for fintech
VerSprite’s Threat Intelligence team releases real-time updates on cybersecurity issues that could disrupt your organization. Get the critical insights you need quickly so you can remediate before there is a disruption.
VerSprite
Reverse Engineering
What is responsible disclosure? In this article, VerSprite will outline a typical process for zero-day vulnerability reporting, the ethics behind hacking, and provide real-world examples of our responsible disclosures.
Have you ever come across undocumented Windows structures that need to be reverse-engineered in order to perform a vulnerability analysis? In this post, we will demonstrate how to update these using IDA Pro and HexRays Decompiler for the ESTROBJ and STROBJ structures on Windows 10 x64.
Grant Willcox
Back to Resources
We are an international squad of professionals working as one.
Email
Phone