Resources

Radical thinking and constant research inform all we do. Think ahead with shared intelligence from our Swarm of ethical hackers.

People talking at desk

The podcast

Insights, interviews and tales from inside the Cybersecurity industry

Start listening

Discovering WordPress Vulnerabilities to Make it Safer

Breeze - WordPress Cache Plugin

cyber attacks

Exploiting CVE-2023-5044 and CVE-2023-5043 to overtake a Kubernetes Cluster

In this blog we are exploring two new CVE's that exploit an issue in the NGINX controller when NGINX is…

Uncloaking Radio Frequency Identification (RFID)

Demystify RFID with insights on components, tag types, modulation, and use cases. A concise guide to the intricate world of…

A journey into Badge Life

Explore CovertSwarm's Badge Life journey from Defcon 30 chaos to Defcon 31 triumphs. Join the hardware hacking adventure in this…

Gaining Initial Access in a Kubernetes Environment (part 2)

Explore initial access in Kubernetes: Uncover application vulnerabilities, compromised images, and cloud credential misuse in Kubernetes environments.

Exploring the Kubernetes Architecture from an Offensive Viewpoint (part 1)

Explore the essentials of Kubernetes: From its Google origins to a key tool in modern cloud-native development, learn about its…

Golden ticket attack

Persistence Attack in Active Directory: The Golden Ticket Attack

Delve into the Golden Ticket Attack in Active Directory: a key APT method. Discover its workings, countermeasures, and detection to…

Our first Employee Net Promoter Score in review

CovertSwarm ranked as one of the leading industry employers after recording our first ‘excellent’ score

CovertSwarm named on the Startups 100 Index

Startup.co.uk has recognized us as one of the UK’s leading start-ups and part of the next generation of game changers.