Implementing Risk-Based Vulnerability Discovery and Remediation

In this day and age, vulnerabilities in software and systems pose a considerable danger to businesses, which is why it is essential to have an efficient vulnerability management program in place. To stay one step ahead of possible breaches and reduce the damage they may cause, it is crucial to automate the process of finding […]

Arjun v1.1 – HTTP Parameter Discovery Suite

Features Multi-threading 3 modes of detection Regex powered heuristic scanning Huge list of 3370 parameter names Usage Note: Arjun doesn’t work with python < 3.4 Discover parameters To find GET parameters, you can simply do: python3 arjun.py -u https://api.example.com/endpoint –get Similarly, use –post to find POST parameters. Multi-threading Arjun uses 2 threads by default but […]

Hackertarget – Tools And Network Intelligence To Help Organizations With Attack Surface Discovery

Use open source tools and network intelligence to help organizations with attack surface discovery and identification of security vulnerabilities. Identification of an organizations vulnerabilities is an impossible task without tactical intelligence on the network footprint. By combining open source intelligence with the worlds best open source security scanning tools, we enable your attack surface discovery. […]

Cansina – Open Source Hidden Content Discovery Tool

Reconnaissance is one of the first steps to conduct within a pen test engagement. During this stage, information is gathered using different tools and sources. Some web applications may hide web resources from public, there is however a way to discover the hidden content. Cansina is one such open source tool that helps aid in […]

Sqlmap – Free Tool for SQL Injection Discovery And Exploitation

Sqlmap is an open source tool used to test the SQL injection vulnerabilities within web applications.  The tool requires Python 2.6.x and 2.7.x. The tool is capable of databases fingerprinting, fetching data from the databases, accessing the database file systems, and running different commands on the target server. The tool can be installed by cloning […]

SleuthQL – SQL Injection Discovery Tool

SleuthQL is a python3 script to identify parameters and values that contain SQL-like syntax. Once identified, SleuthQL will then insert SQLMap identifiers (*) into each parameter where the SQL-esque variables were identified. SleuthQL aims to augment an assessor’s ability to discover SQL injection points by automating some of the request analysis required during a web […]

Security Discovery: 1st Kotlin-Based Malware In Google Play Store

Cyber security researchers have reportedly discovered what they think is the first Krotin-based malware affecting the Android OS. The discovery has been made by researchers at Trend Micro; a Trend Micro blog post on the same says- “We spotted a malicious app (detected by Trend Micro as ANDROIDOS_BKOTKLIND.HRX) that appears to be the first developed […]

Discovery of new snooping tool in Android devices

The lethal form of surveillance tools meant for Android spyware is something that comes uncovered. These kinds of spyware are equipped with features that are never seen before. We are talking about something called Skygofree, which researchers say is a term that was used in one of the domains. This malware was designed for surveillance […]

XSSSNIPER – An Automatic XSS Discovery Tool – Kali Linux 2017.3

xsssniper is an handy xss discovery tool with mass scanning functionalities. Usage: Usage: xsssniper.py [options] Options: -h, –help show this help message and exit -u URL, –url=URL target URL –post try a post request to target url –data=POST_DATA post data to use –threads=THREADS number of threads –http-proxy=HTTP_PROXY scan behind given proxy (format: 127.0.0.1:80) –tor scan […]

XSSSNIPER – An Automatic XSS Discovery Tool

XSSSNIPER is an handy xss discovery tool with mass scanning functionalities. Usage: Usage: xsssniper.py [options] Options: -h, –help show this help message and exit -u URL, –url=URL target URL –post try a post request to target url –data=POST_DATA post data to use –threads=THREADS number of threads –http-proxy=HTTP_PROXY scan behind given proxy (format: 127.0.0.1:80) –tor scan […]

Alpine Linux: From vulnerability discovery to code execution (Pt 1 of 2)

I recently uncovered two critical vulnerabilities in Alpine Linux’s package manager, assigned CVE-2017-9669 and CVE-2017-9671. These vulnerabilities could potentially lead to an attacker executing malicious code on your machines, if you are using Alpine Linux knowingly or implicitly. Alpine Linux is a lightweight Linux distribution that has become increasingly popular in the last several years. […]

Google Releases Two Chrome Extensions for XSS Discovery and Mitigation

Google says it paid over $1.2 million just for XSS bugs. Google released two new tools called CSP Evaluator and CSP Mitigator that help security researchers identify weaknesses that are often exploited to launch XSS attacks. Both tools revolve around CSP, or Content Security Policy, a security mechanism implemented by all major browsers, albeit in […]

Discovery of a New Nymaim Malware Variant Employing Advanced Delivery, Obfuscation and Blacklisting methods

Verint’s Cyber Research team has discovered an unknown variant of the Nymaim malware family, a group of threats that are also capable of downloading various malicious payloads onto the affected device, ranging from Ransomware to Banking Trojans. Background Nymaim is a malware family that was prevalent in 2013 but has recently reemerged on the threat landscape. […]

Problems Reappear for IoT Devices Owners with Discovery of New DDoS Trojan

Security researchers discovers IRCTelnet malware. A new malware family written by what appears to be an experienced coder is aiming for Linux-based IoT devices, with the main purpose of adding those devices to a botnet and carrying out DDoS attacks. Discovered by security researcher MalwareMustDie, this new malware family is named Linux/IRCTelnet and is written […]