Date Author Title
2023-11-07Johannes UllrichWhat's Normal: New uses of DNS, Discovery of Designated Resolvers (DDR)
2023-08-01Johannes UllrichSummary of DNS over HTTPS requests against our honeypots.
2022-01-12Johannes UllrichA Quick CVE-2022-21907 FAQ
2021-09-28Jan KoprivaTLS 1.3 and SSL - the current state of affairs
2021-04-16Xavier MertensHTTPS Support for All Internal Services
2021-03-30Jan KoprivaOld TLS versions - gone, but not forgotten... well, not really "gone" either
2021-01-25Rob VandenBrinkFun with NMAP NSE Scripts and DOH (DNS over HTTPS)
2021-01-15Guy BruneauObfuscated DNS Queries
2020-12-30Jan KoprivaTLS 1.3 is now supported by about 1 in every 5 HTTPS servers
2020-03-02Jan KoprivaSecure vs. cleartext protocols - couple of interesting stats
2017-12-03Xavier MertensStartSSL: Termination of Services is Now Scheduled
2016-01-19Rob VandenBrinkPowershell and HTTPS ? It Ain?t All Rainbows And Lollipops! (or is it?)
2015-04-15Johannes UllrichMS15-034: HTTP.sys (IIS) DoS And Possible Remote Code Execution. PATCH NOW
2013-12-11Johannes UllrichBrowser Fingerprinting via SSL Client Hello Messages
2012-02-08Jim ClausingChrome to stop checking Certificate Revocation List (CRL)?
2011-07-10Raul SilesSecurity Testing SSL/TLS (HTTPS) Implementations