Blog Posts

Defending against the Attack of the Clone[d website]s!

Front matter In a previous post, Casey talked about our Cloned Website Canarytoken and how it fares against modern phishing attacks. Today, we are releasing two new versions of the token which alert you when an attacker is using an Adversary-in-the-Middle (AitM) attack against one of your sites. An added bonus is that the new tokens can be deployed on properties you only have limited administrative access to (like your Azure tenant login portal or hosted blog). In this post

Continue Reading

Video File Canarytokens: to be or not to be

Recently friend-of-Thinkst (and CTO of NCSC) Ollie Whitehouse tweeted this interesting tidbit: We’re always looking for new types of Canarytokens, so it would be cool if we used this method to create video file Canarytokens. Quick background explainer We build Canaries that act as entire machines, require almost no configuration and boot as various Operating Systems. The logic is that it takes you less than a minute to set it up, and when an attacker lands on your network, they

Continue Reading

What “personality” should I give my Canary?

You can do complex things with Canaries but you don’t need to.  Even though Canaries will happily pose as SCADA equipment or Mainframes, a Windows personality, with a well-named fileshare, has caught attackers all over the world.  Can it be that easy? Won’t really good attackers be suspicious?  The answer is slightly counter-intuitive:  Attackers who land on your network have to situate themselves. They have to poke around.  But won’t they ignore a server that looks suspiciously unguarded?  Almost never.

Continue Reading

Oh Crumbs! (Breadcrumbs in Beta)

tl;dr: You can now create breadcrumbs to lure attackers to your Canaries with just a few clicks. Canaries and (their) Discoverability Our thesis with Canary has always been simple: Attackers who land in your infrastructure need to situate themselves and they do this by looking around. They run commands and touch systems that regular users never need to. By being selective about which services Canaries offer we can find the sweet-spot of services that are super-trivial to deploy, super likely

Continue Reading

A (beta) Canarytoken for Active Directory Credentials

Attackers on your network love finding stray credentials. They are an easy way to elevate privileges and are often one of the first things attackers look for during post-exploitation. There’s no shortage of places where these credentials can be found and surprisingly, there’s very little downside to attackers trying them… …unless there’s a way to drop decoy credentials. This isn’t a new idea, but it usually requires heavy tooling and configuration. Our newest AD tokens allow you to create fake

Continue Reading

Cloned Website Token and Reverse Proxies

Our Cloned Website Token has been available for a long time now, both on our public Canarytokens.org site as well as for our Canary customers. It’s helped users all over the world detect attacks early in the process. We wanted to take a moment and go over some of the details of this token: how it works, how to create and use one, and critically, how it fares against the new “Adversary-in-the-Middle” (AitM)-generation of phishing attacks.. The cloned website token

Continue Reading

CourtVision – Where’s my padel at?

Labs is the research arm of Thinkst but research has always been a key part of our company culture. All Thinksters are encouraged to work with Labs on longer term projects. These become that Thinkster’s “day job” for a while. (These are intended both for individual growth, and to stretch ourselves into new areas: They don’t have to be related to Canary or security). I took a brief hiatus from the engineering team to explore a computer vision project: CourtVision.

Continue Reading

Default behaviour sticks (And so do examples)

Introduction We spend huge amounts of time sweating the details of our products. We want to remove all the friction we can from using them and want to make sure we never leave our users confused. To get this right, we do a bunch of things: we use simple language, we make extensive use of context-sensitive help and where it’s needed, we nudge users with illustrative examples. Recently we bumped into something that made us rethink our use of examples. Background

Continue Reading

Meet “ZipPy”, a fast AI LLM text detector

Introduction Today we’re open-sourcing a research project from Labs, ZipPy, a very fast LLM text detection tool. Unless you’ve been living under a rock (without cellphone coverage), you’ve heard of how generative AI large language models (LLMs) are the “next big thing”. Hardly a day goes by without seeing a breathless article on how LLMs are either going to remake humanity, or bring upon its demise; this post is neither, while we think there are some neat applications for LLMs,

Continue Reading

Birds at (Tail)scale

This week we are super excited to release the latest addition to our lineup of Thinkst Canary platforms: Tailscale. Background We’ve always made sure that deploying Canaries is absurdly quick and painless. It’s why you can add a hardware Canary to your network just by plugging it in and why most customers end up re-thinking their detection roadmaps: https://twitter.com/bigendiansmalls/status/970342360923033601 We adore Tailscale: They have a first-rate team and their product is also widely loved for being startlingly simple to deploy.

Continue Reading

Site Footer

Authored with 💚 by Thinkst