Introducing Free Attack Surface Recon API by RedHunt Labs

Introduction In the ever-evolving landscape of cybersecurity, staying ahead of potential threats is paramount. As the digital realm expands, so does the attack surface of organizations, presenting a challenge for information security professionals, bug hunters, security researchers, ASM vendors, penetration testers, and MSSP vendors alike. To address this need for enhanced domain reconnaissance and asset […]

AntiSquat – An AI-powered solution to prevent typosquatting and phishing

Intro Typosquatting and phishing are quite a headache for businesses. Creating fake websites that look almost identical to legitimate ones has become a piece of cake for attackers. Experts can spot those fakes, but not everyone is an expert or has the time. In the US alone, businesses lose almost $2 billion each year because […]

Introducing BucketLoot – An Automated Cloud Bucket Inspector

Introducing BucketLoot – An Automated Cloud Bucket Inspector

RedHunt Labs introduces BucketLoot – a cutting-edge, automated S3-compatible Cloud Object Storage bucket inspector designed to empower users in securing their data. BucketLoot offers an array of powerful features, allowing users to seamlessly extract valuable assets, detect secret exposures, and search for custom keywords and Regular Expressions within publicly-exposed storage buckets.

6-Reasons-You-Need-to-Manage-Your-External-Attack-Surface-1

6 Reasons You Need to Manage Your External Attack Surface

With technological advancements come new security risks that threaten the confidentiality, integrity, and availability of sensitive information. In this blog post, we will explore why managing your external attack surface is essential to securing your organization.

Attack Surface Management - Risks of an Exposed Docker Image

Attack Surface Management – Risks of an Exposed Docker Image

By default, every image pushed to the Docker Hub through your free account appears in the public registry by default. This business strategy of Docker Inc. to engage more people into purchasing their paid subscriptions puts the free users at risk. Once an attacker finds exposed docker images related to your organisation, there is plenty of information which can be used by the attacker to cause damage to the organisation’s security posture. 

Analysing Misconfigured Firebase Apps: A Tale of Unearthing Data Breaches (Wave 10)

Introduction In the last few years, Data breaches have been on the rise. Apart from the web servers, mobile applications and other assets that are generally targeted, a popular mobile and web application development platform named “Firebase” have become a hot target for hackers. It offers a product named “Firebase Realtime Database”, which is a […]

Attack Surface Management – Risks of an Exposed Service / Port 

Open ports help applications serve their purpose correctly. However, certain services running on ports exposed to the internet may pose security risks. 

In this blog, we will cover the risks of an Exposed Service / Port and how it can overall impact the overall Attack Surface of your organization.

OpenSSL v3: Two High-Priority Patches and A Week of Horror

OpenSSL v3: Two High-Priority Patches and A Week of Horror

A technical analysis of the two newly released high severity vulnerabilities in OpenSSL, dubbed CVE-2022-3786 and CVE-3602.

Thousands of Unsecured Kubernetes Clusters Exposed on the Internet — Wave 9

Thousands of Unsecured Kubernetes Clusters Exposed on the Internet — Wave 9

Wave 9 of Project Resonance was conducted to determine the security posture of the exposed Kubernetes clusters around the internet. Over 500,000 unsecured Kubernetes instances were discovered during the course of the research.

The Current State of Security, Privacy and Attack Surface on Android: Scanning Apps for Secrets and More – Wave 8

The Current State of Security, Privacy and Attack Surface on Android: Scanning Apps for Secrets and More – Wave 8

Our research shows that secret leakage is still an issue developers must be addressed with secure development practices. We recommend that developers ensure that any cloud computing solutions they integrate into their apps are correctly configured to avoid the leakage of sensitive information and prevent threats for both the organization and end-users. We recommend that end-users pay attention to what permissions their favourite apps require for everyday usage and check if they are even needed to combat predatory practices.

Millions of Secrets Exposed via Web Application Frontends - Wave 7

Millions of Secrets Exposed via Web Application Frontends – Wave 7

Web applications are the cornerstone of anything on the publicly accessible internet. Due to the complexities of the software development life cycle, developers tend to embed secrets within the source code of the applications. As the code-base enlarges, developers often fail to redact the sensitive data before deploying it to production.

Octopii - An open-source, PII (Personally Identifiable Information) Scanner for Images

Octopii – An open-source, PII (Personally Identifiable Information) Scanner for Images

Say Hi to Octopii, an AI-powered Personal Identifiable Information scanner that uses Tesseract’s Optical Character Recognition (OCR) and a MobileNet Convolutional Neural Network (CNN) model to detect various forms of Government IDs, passports, debit cards, driver’s licenses, photos, signatures, etc. Let’s take a closer look at how Octopii works and why it’s essential to look out for exposed PII throughout your assets.

Things You Should Know About the Spring4Shell Vulnerability (CVE-2022-22965)

Things You Should Know About the Spring4Shell Vulnerability (CVE-2022-22965)

The Spring4Shell (CVE-2022-22963) is a RCE vulnerability in the Spring framework affecting JDK versions >= 9. We analyse the vulnerability and exploits in detail in this blog.

Making Sense of the Dirty Pipe Vulnerability (CVE-2022-0847)

Making Sense of the Dirty Pipe Vulnerability (CVE-2022-0847)

CVE-2022-0847 dubbed the “Dirty Pipe”, is a privilege escalation vulnerability in the Linux Kernel. We demonstrate the vulnerability and analyze it in depth.

Untracked Assets and their Risks - Discussion with Cybernews

Untracked Assets and their Risks – Discussion with Cybernews

Nowadays, securing and managing a company’s digital footprint has become an even more difficult challenge. With so many subdomains, code repositories, and applications, some untracked assets are bound to be overlooked. As the attack surface expands, visibility of the complete landscape is essential to keep an organization’s assets safe.

Internet-Wide Study: State of SPF, DKIM, and DMARC (Wave 6)

Internet-Wide Study: State of SPF, DKIM, and DMARC (Wave 6)

At RedHunt Labs, (under Project Resonance), we frequently conduct internet-wide research in different shapes and formats to understand the state of security across the internet. In this iteration, we conducted a study about the current state of DNS configurations (SPF, DKIM and DMARC records) from a security perspective. We scanned more than 2.2 billion domains but before we discuss the insights, let’s quickly go over the basics.

How Can a Data Breach Affect Brand value?

How Can a Data Breach Affect Brand value?

Studies reveal that a data leak can seriously damage a company’s image and brand value. It can harm the goodwill of a brand and cause a loss of client trust.

As per the Risk Based Security research report, in 2019, over 5000 breaches were reported, exposing 7.9 billion records. A data breach is not just a matter of privacy concern; it concerns all the stakeholders interested in protecting the brand’s name.

Log4j Vulnerability - Things You Should Know

Log4j Vulnerability – Things You Should Know

What is Log4j Vulnerability? Apache Log4j is an open source logging framework that allows software developers to log various data within their application. This data can also include user input. It is used ubiquitously in Java applications, especially enterprise software. Related CVE identifier CVE-2021-44228, Date First Discovered 24 November 2021 Initial Patch Date 6 December […]

Scanning Millions of Publicly Exposed Docker Containers – Thousands of Secrets Leaked (Wave 5)

Docker is a popular tool that has become synonymous with containers. Docker can build images and run containers. The tool also allows its users to upload their docker images to Docker Hub – the container image registry from Docker Inc. that helps share images. Docker Hub allows free public repositories for images.  

During this research, we found more than 1.6 million unique user accounts on Docker Hub. There are more than 6.3 million public repositories at the time of writing this blog. 

5 Ways to Exploit a Domain Takeover Vulnerability

Domain Takeover occurs when the organization did not renew its domain but still use it in their code and infrastructure. When the attacker registers the abandoned domain, they own the domain, including its subdomains and other types of DNS records.

RedHunt ASM Platform NVADR now supports SSO and MFA

RedHunt ASM Platform NVADR now supports SSO and MFA

We have been listening to your feedback and we are excited to announce that our Attack Surface Management (ASM) Platform, NVADR, now supports SSO (Single Sign On) and MFA (Multi Factor Authentication). This capability has been turned on for all the users and we support SSO for Google Suite, Microsoft Office 365, and LinkedIn for simple and secure identity management via Auth0.

Say Hello to Our New Logo

Today marks an exciting new day for RedHunt Labs. We are officially launching a new brand identity for the company, positioning us more accurately as the team we’ve evolved and grown to be.

While we have a new modernized and simplified logo to have a fresh look, our new brand identity simply reflects who we are today and our focus on helping clients secure their data and assets.

Thousands of Unauthenticated Databases Exposed on the Internet - Wave 4

Thousands of Unauthenticated Databases Exposed on the Internet – Wave 4

Internet-wide research on the security posture of databases exposed on the internet. This blog contains all the specifics and analysis of results.

9 Cybersecurity Tips for Remote Working

9 Cybersecurity Tips for Remote Working

According to the CISO’s Benchmark Report 2020, businesses are struggling to manage remote workers’ use of phones and other mobile devices. Here are the work-from-home cybersecurity tips for both employers and employees.

10 Most Common Security Issues Found in Login Functionalities

10 Most Common Security Issues Found in Login Functionalities

This blog discusses the common vulnerabilities or misconfigurations that a threat actor can exploit on login functionality & some remediations around it.

The Cybersecurity Guide for an Entrepreneur

For any entrepreneur, it becomes tough to manage business operations, cybersecurity of their assets, and customers’ privacy at the same time. Hence, we created this handy cybersecurity guide to manage them all.

Top Organizations on GitHub Vulnerable to Dependency Confusion Attacks - Wave 3

Top Organizations on GitHub Vulnerable to Dependency Confusion Attacks – Wave 3

We analyzed the top 1,000 GitHub organizations. It involved scanning 38,691 GitHub repositories (Ruby, Python, JavaScript, Go, and PHP code).

Dependency Confusion Attack - What, Why, and How?

Dependency Confusion Attack – What, Why, and How?

In the dependency confusion attacks, a user can be tricked into installing a malicious dependency/library instead of the one they intended to install.

Wave-2-–-Analysis-of-Internet-Wide-Web-Servers

Wave 2 – Analysis of Internet Wide Web Servers

We analyzed 65 million web servers resulting in interesting insights. Also, we are releasing a few datasets from our internet scan results for the community.

Five Ways to Avoid Data Breaches

We, at RedHunt Labs, focus on reducing your organization’s attack surface, help your organization avoid data breaches and help companies mitigate threats before it is too late?

Internet-Wide Analysis of Subdomain Takeovers — Wave 1

This blog post is about misconfigured CNAME records that can cause subdomain takeovers on a massive scale.

Burp Suite Extension – Asset History [Tool Release]

Burp Suite extension to identify the historic URLs of the domains in scope from WayBackMachine. Helps in Attack Surface Management.

CISO’s Guide to Attack Surface Management (ASM)

CISOs have a vast array of responsibilities, including identifying and protecting against current threats as well as being prepared for the threats of the future.

RedHunt Labs Launches ‘NVADR’ – Attack Surface Management (ASM) Solution

We are excited to launch our Attack Surface Management Platform NVADR for organizations in order to help them gain holistic visibility of their perimeter security. NVADR provides Continuous Asset Discovery as well as Data Leak Monitoring through its wide-spread distributed collectors and notifies organizations in case a new asset/data leak/security vulnerability belonging to the organization, […]

Project Resonance – WAVE 0

Project Resonance is an effort to improve the internet security of the publicly exposed assets through the study of the services, applications, and technologies running on these assets followed by deep analysis and data correlation.

BurpSuite Extension – Asset Discover [Tool Release]

In our last post Redefining Assets – A Modern Perspective we talked about how the definition of an ASSET has evolved with time and is now more inclusive. In this post, we are going to talk about why and how asset discovery should be done while manually testing the web application. We are also releasing a Burp […]

Redefining Assets – A Modern Perspective

As per Investopedia, investing and financial education website, an asset is anything of value or a resource of value that can be converted into cash and is owned by individuals, companies, or governments. For a company, an asset might generate revenue, or a company might benefit in some way from owning or using the asset. […]

Hello World

Hello World! This is our first blog post. Let’s start with who we are, what do we do, and how do we operate. RedHunt Labs was founded with the belief that the security of your data and assets should be simple. We provide InfoSec and OSINT consulting, Training and a SaaS offering – NVADR, for […]