Sony’s 3D Sensors Could Change Face Scanning Tech In Smartphones

Japanese company Sony is arguably the biggest producer of camera sensors, both for DSLRs and smartphones. Further uping its camera game in the tech world, the company is now going to manufacture new 3D camera sensors. According to a report by Bloomberg, Sony is expected to introduce new 3D sensors, heeding to the demand from various […]

Scavenger – A Post-Exploitation Scanning/Mapping Tool

SCAVENGER is a multi-threaded post-exploitation scanning tool for mapping systems and finding “interesting” and most frequently used files, folders and services. Once credentials are gained, it can scan remote systems (Linux, Windows and OSX) via services like SMB and SSH to scrape that system looking for “interesting” things and then cache the result. SCAVENGER has […]

Red Hawk – Open Source Information Gathering and Vulnerability Scanning Tool

Red Hawk is an open source tool that is used for information gathering and certain vulnerability scanning. Red Hawk detects Content Management Systems (CMS) in use of a target web application, IP address, web server record, Cloudflare information, and robots.txt data. Red Hawk can detect WordPress, Drupal, Joomla, and Magento CMS. Other scanning features of […]

Osmedeus – Automatic Reconnaisance And Scanning In Pentesting

Automatic Reconnaisance and Scanning in Penetration Testing What is Osmedeus? Osmedeus allow you to doing boring stuff in Pentesting automatically like reconnaissance and scanning the target by run the collection of awesome tools. Installation git clone https://github.com/j3ssie/Osmedeus cd Osmedeus chmod +x install.sh ./install.sh How to use Doing normal routine include: Subdomain Scanning, Subdomain TakeOver Scanning, […]

Real-time File Scanning System: Strelka

Strelka is a real-time file scanning system used for threat hunting, threat detection, and incident response. Based on the design established by Lockheed Martin’s Laika BOSS and similar projects, Strelka’s purpose is to perform file extraction and metadata collection at huge scale. Strelka differs from its sibling projects in a few significant ways: Codebase is […]

Hacker behind the “Scan4you” Malware Scanning Service Sentenced 14 Years in Jail

Ruslans Bondars, 38, sentenced 14 years in Jail for running Malware Scanning Service “Scan4you” that helps for malware authors to scan their malware to find whether it would be detected by any other Anti-Virus software. Ruslans, a Man who resided in Latvian has been arrested for running illegal Anti-Virus operation called “Scan4you,” in this year may […]

Hacker gets 14 years jail time for operating Scan4You malware scanning service

Scan4You was a VirusTotal like platform used for malicious purposes. A 37-year old male from Riga, Latvia has received 14 years sentence for creating and running Scan4You, a counter antivirus service that aided malware developers to check detection rates of their malicious software. The convict has been identified as a Latvian non-citizen namely Ruslan Bondars […]

Google’s Vulnerability Scanning for Their Cloud Infrastructure in Beta

Google is engaging in a very competitive market in cloud storage and solutions sector. It is a growth market where the search giant is wrestling arms with Amazon Cloud Services, Microsoft Azure, IBM, SAP, Salesforce and other minor players. Their products and services have many things in common than differences. Hence, it is important for […]

Raccoon – Reconnaissance and Vulnerability Scanning Tool

Raccoon is a tool made for reconnaissance and information gathering with an emphasis on simplicity. It will do everything from fetching DNS records, retrieving WHOIS information, obtaining TLS data, detecting WAF presence and up to threaded dir busting and subdomain enumeration. Every scan outputs to a corresponding file. As most of Raccoon’s scans are independent […]

Metateta – Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit

Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit For faster pen testing for large networks What You Can Do Scanning with all metasploit modules for specific network Protocol like smb,smtp,snmp Run all Auxiliary modules against specific network Protocol Run all Possible Metasploit Exploits for specific network Protocol That’s is not recommended for […]

RED HAWK v2 – All In One Tool for Information Gathering and Vulnerability Scanning – Kali Linux 2017.3

All in one tool for Information Gathering and Vulnerability Scanning RED HAWK : https://github.com/Tuhinshubhra/RED_HAWK Scans That You Can Perform Using RED HAWK : Basic Scan Site Title NEW IP Address Web Server Detection IMPROVED CMS Detection Cloudflare Detection robots.txt Scanner Whois Lookup IMPROVED Geo-IP Lookup Grab Banners IMPROVED DNS Lookup Subnet Calculator Nmap Port Scan […]

NoSQL Exploitation Framework 2.0 – A Framework For NoSQL Scanning and Exploitation

A FrameWork For NoSQL Scanning and Exploitation Framework Authored By Francis Alexander. Added Features: First Ever Tool With Added Support For Mongo,Couch,Redis,H-Base,Cassandra Support For NoSQL WebAPPS Added payload list for JS Injection,Web application Enumeration. Scan Support for Mongo,CouchDB and Redis Dictionary Attack Support for Mongo,Cocuh and Redis Enumeration Module added for the DB’s,retrieves data in […]

CyberScan – Tool To Analyse Packets, Decoding , Scanning Ports, And Geolocation

CyberScan is an open source penetration testing tool that can analyse packets , decoding , scanning ports, pinging and geolocation of an IP including (latitude, longitude , region , country …) Operating Systems Supported Windows XP/7/8/8.1/10 GNU/Linux MacOSX Installation You can download CyberScan by cloning the Git repository: git clone https://github.com/medbenali/CyberScan.git cd CyberScan/ python CyberScan.py […]

SSLyze – Fast and powerful SSL/TLS server scanning library

Fast and powerful SSL/TLS server scanning library for Python 2.7 and 3.3+. Description SSLyze is a Python library and a CLI tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify mis-configurations affecting their SSL/TLS servers. […]

RED HAWK – All In One Tool For Information Gathering, SQL Vulnerability Scanning And Crawling

RED HAWK is An All In One Tool For Information Gathering, SQL Vulnerability Scanning and Crawling. Features Of The Tool: Server detection Cloudflare detector robots scanner CMS Detector WordPress Joomla Drupal Magento Whois GEO-IP Scan NMAP Port Scan DNS Lookup SubNet Calculator Subdomain Finder Reverse IP Scanner CMS detection For Sites On the same server. […]

Google to stop scanning user emails for Gmail ads

Diane Greene, the founder of VMware Inc. and the board member at Google revealed that Google will now stop analyzing user’s personal emails for targeted advertising purposes. Gmail As you may know, Gmail users encounter a number of ads based on the content of their emails. That is, the company uses algorithms to monitor the […]

Installation and Use of Nessus in Vulnerability Scanning

It’s been said a million times before: security scanning tools are a necessity for pen-testing, information gathering, and sometimes general computer use. When fulfilled, a security scanner can give you a head start on upgrading your security applications. For Linux based users, the installation is simple: (sudo) dpkg –install Nessus-4.4.1-debian5_i386.deb (example version – check for […]

Scanning For Wireless Access Point Information Using Airodump-ng Kali Linux Tutorial

Hi welcome back today in this tutorial you will learn how to scan for various wireless network information using airodump-ng. This information will allow further attacks to be preformed on Wireless Access Points in range. Airodump-ng comes pre-installed in Kali Linux. If your using a different Linux operating system install airodump-ng by installing aircrack-ng. apt-get […]

How to Perform Open Port Scanning and OS Detection Using Nmap

Today in this tutorial we will have a look at how we can use Nmap (Which stands for Network Mapper )in  Kali Linux to scan for open ports. To do this, we will use OS detection. Nmap is an open source tool that can be used for network exploration and security auditing. This comes standard […]

Scanning webserver directories Using WebSploit

In the next few tutorials I will explain how to use the different Websploit modules. WebSploit is an open source project for web application assessments. In this tutorial we will be using the websploit directory scanner module and we will add some custom directories. Websploit directory scanner is a script which scans webservers for directories listed […]