top of page
All Posts


Exploiting PDF Generation -A Case Study in SSRF and JavaScript Injection
During a recent pentest, we exploited an insecure PDF generator to trigger SSRF and access AWS instance metadata.
PDF generators often allow risky features like JavaScript by default, making them an overlooked attack surface.
idan ba
Sep 94 min read


Exploiting Insecure Deserialization - A Real-World Case Study
During a recent penetration test, we uncovered a critical insecure deserialization vulnerability hidden in a client’s production application. What started as a suspicious base64 string quickly unfolded into serialized Java objects, ysoserial payloads, and a proof-of-exploitation via DNS callbacks. In this post, we share the story behind the discovery, explain the risks of insecure deserialization, and highlight how a simple fix helped secure a vulnerable authentication endpoi
idan ba
Sep 24 min read


A Security Pickle with Pickle - How We Turned Machine Learning into RCE
Hacking with pickles Intro In this post, I want to share an interesting vulnerability we've discovered during a penetration test on a...
idan ba
Aug 173 min read


How Can A Lack Of Environment Separation Led Our Red Team to Remote Code Execution
How Can A Lack Of Environment Separation Led Our Red Team to Remote Code Execution
idan ba
Jul 316 min read
Application Security (AppSec) Service
Application Security Services by Cybenari In a world where applications power nearly every aspect of business, securing them is no longer...
idan ba
Jul 293 min read
Red Team Service
Red Team Services by Cybenari Cyber threats today don’t just target systems—they test people, processes, and technology all at once....
idan ba
Jul 293 min read


Penetration Testing Service
Penetration Testing Services by Cybenari Penetration testing is a proactive cybersecurity practice that simulates real-world cyberattacks...
idan ba
Jul 293 min read


What’s the worst place to leave your secrets? – Research into what happens to AWS credentials that are left in public places
<p>TL;DR I deployed canary tokens in various public places on the Internet, logged all access attempts, and discovered intriguing patterns on credential discovery and attack methodologies of threat actors. Canary Tokens Primer Canary tokens are a type of digital tripwire designed to detect unauthorized access or activity within a system. They work by embedding seemingly […]</p>
idan ba
Aug 8, 202412 min read


Shifting Left in AppSec - A Lesson from Benjamin Franklin
In the bustling city of Philadelphia during the 18th century, fire was a constant and terrifying threat. Wooden structures, open flames, and a lack of organized firefighting resources made the city vulnerable to devastating blazes. It was in this environment that Benjamin Franklin, a man of foresight and innovation, took action. In 1736, Franklin observed
idan ba
May 28, 20243 min read


Google TAG's Analysis on the Israel-Iran-Hamas Cyber Warfare Before and After Oct 7th
Google's Threat Analysis Group (TAG) just released a very interesting analysis of the offensive cyber activities between Israel, Iran and Hamas-Linked groups. The research covers offensive activities both leading to Oct 7th and after Oct 7th. In a recent in-depth analysis by Google’s Threat Analysis Group (TAG), the intricate web of cyber operations involving Israel, […]
idan ba
Feb 15, 20244 min read


The Four Pillars of Cyber Risk Management
<p>Your organization is a castle, and in this modern age, cyber threats are the besieging army at your gates. The ladders are up, the catapults are drawn back, and a breach is only a matter of time. Sounds dramatic? Maybe, but the world of cybersecurity is a high-stakes game that commands the same level of […]</p>
idan ba
Sep 7, 20235 min read


What Can Red Teamers Learn From Bug Bounty Hunters
<p>In recent years, the world of cybersecurity has witnessed a dramatic rise in the sophistication and maturity of bug bounty programs. With tech giants and startups alike offering enticing rewards to those who can discover vulnerabilities in their systems, a new generation of security researchers and bug hunters has emerged. But how has this rise […]</p>
idan ba
Aug 22, 20234 min read


Red Team Operations vs. Penetration Testing: What's the Difference?
In the realm of cybersecurity, terms like “Red Team Operations“Penetration Testing” are often thrown around interchangeably. However, while both are essential components of a comprehensive security strategy, they serve distinct purposes and employ different methodologies. Let’s dive deep into the nuances of these two security assessments and understand their unique roles in safeguarding
idan ba
Aug 16, 20234 min read


Best Secure Development Practices for Developers
<p>Introduction In the digital age, where software applications are at the heart of daily activities, ensuring their security is of paramount importance. Secure coding practices are the foundation of building software that can withstand evolving cyber threats. In this blog post, we will delve into the fundamentals of secure coding and highlight essential best practices […]</p>
idan ba
Aug 15, 20233 min read


Black Box Penetration testing vs. White Box Penetration Testing Explained
The digital universe is vast, intricate, and continually evolving. To safeguard this cosmos, penetration testing stands as a sentinel, revealing vulnerabilities lurking in the shadows. Among its myriad forms, Black Box and White Box penetration tests emerge as contrasting yet equally significant strategies with pros and cons for each type of test. Grasping their nuances
idan ba
Aug 14, 20234 min read


Understanding SSRF Vulnerabilities in the Age of Microservices
<p>For those diving deep into cybersecurity and penetration testing, understanding the complexities and nuances of different vulnerabilities is crucial. One such vulnerability that’s seen a rise in prominence due to the widespread adoption of microservices is the Server-Side Request Forgery (SSRF). Let’s dive into the specifics of SSRF and discuss how to protect against it. […]</p>
idan ba
Aug 9, 20234 min read


A Penetration Tester's Guide To Hacking OAuth 2.0 and OpenId Connect Systems
<p>Introduction As the internet evolves, so does the complexity of ensuring secure access and user authentication. Two widely-adopted standards that have come to the forefront are OAuth and OpenID Connect (OIDC). However, as with all technologies, they are not immune to vulnerabilities. This guide will delve into what these standards are, common security pitfalls associated […]</p>
idan ba
Aug 8, 20234 min read


10 Methods to Mitigate Your SaaS Supply Chain Risk
<p>The Problem Over the last few years more and more R&D teams have started to abandon the traditional method of using 3rd party vendors, which required them to install and maintain their own instances of 3rd party’s solutions. Instead, teams started to adopt the new approach in which “Everything is a SaaS”. For example, nowdays […]</p>
idan ba
Aug 1, 20237 min read


Unique Challenges and Best Practices in Securing SCADA and ICS
<p>Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems (ICS) play a critical role in managing and controlling industrial processes and critical infrastructure. However, their increasing connectivity to the internet and other networks has made them vulnerable to cyber threats. Securing SCADA and ICS environments presents unique challenges that demand a tailored approach to […]</p>
idan ba
Aug 1, 20233 min read


Squash The Bug Early With Threat Modeling
<p>In the dynamic and ever-evolving landscape of cybersecurity, proactive measures are essential to safeguard organizations from potential threats. Threat modeling is a powerful technique that allows businesses to anticipate,and squash security bugs early before the cost of squashing them gets too big. In this blog post, we will explore the significance of conducting threat modeling […]</p>
idan ba
Aug 1, 20233 min read
bottom of page