April 27, 2023, 1:01 a.m. | Roger Meyer

NCC Group Research Blog research.nccgroup.com

Different forms of DNS rebinding attacks have been described as far back as 1996 for Java Applets and 2002 for JavaScript (Quick-Swap). It has been four years since our State of DNS Rebinding presentation in 2019 at DEF CON 27 (slides), where we introduced our DNS rebinding attack framework Singularity of Origin. In 2020, we […]

attack attacks back con def def con dns forms framework java javascript north american research origin presentation public tools slides state

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA

Security Specialist

@ Lely | Maassluis, Netherlands

Senior Cyber Incident Response (Hybrid)

@ SmartDev | Cầu Giấy, Vietnam

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom