Research

Security research, vulnerability analysis, and threat intelligence from our team.

Critical Vulnerabilities in React and Next.js
r00t

Critical Vulnerabilities in React and Next.js

Critical RCE in React Server Components (CVE-2025-55182): What to Patch, How to Verify, and How to Reduce Risk Today.

Read More
CitrixBleed 2: Honeypot Analysis
r00t

CitrixBleed 2: Honeypot Analysis

CVE-2025-5777: A critical vulnerability affecting Citrix NetScaler ADC and Gateway appliances with CVSS score of 9.3.

Read More
Honey Games
r00t

Honey Games

Honeypot monitoring initiative deploying HoneyDB agents across 18 countries to track unauthorized access attempts.

Read More
Patch Tuesday: Remote Code Execution Buffet
r00t

Patch Tuesday: Remote Code Execution Buffet

Microsoft released 128 new patches with critical RCE vulnerabilities affecting RPC, SMB, NFS, LDAP, and Hyper-V.

Read More
Conti Leaks: Tools and Techniques
r00t

Conti Leaks: Tools and Techniques

Following Russia's invasion of Ukraine, a Conti ransomware group member leaked internal data including tools, training documents, and chat histories.

Read More
Yet Another Global Ransomware Attack
r00t

Yet Another Global Ransomware Attack

On June 27, 2017, a ransomware variant called Petya began spreading globally. Kaspersky determined it was designed as a wiper pretending to be ransomware.

Read More
Critical Samba Vulnerability
r00t

Critical Samba Vulnerability

CVE-2017-7494: A critical remote code execution flaw in Samba affecting all versions from 3.5.0 onward.

Read More
WannaCry Ransomware Utilizing NSA Exploits
r00t

WannaCry Ransomware Utilizing NSA Exploits

The WannaCry ransomware outbreak spread globally exploiting the EternalBlue vulnerability, a remote code execution flaw in SMB v1 protocol released by the Shadow Brokers.

Read More
DoublePulsar Global Implants: On the rise?
r00t

DoublePulsar Global Implants: On the rise?

Research documenting the rising prevalence of DoublePulsar, a backdoor implant that emerged following The Shadow Brokers' leak of NSA Equation Group tools.

Read More