Browsing tag

Penetration testing

Massive outage in Salesforce systems last weekend

Web application penetration testing specialists reported that Salesforce, the well-known software as a service company, suffered a massive disruption to its service over the lasrt weekend. The service was partially restored during the last few hours, although the company’s recovery process is not yet concluded. This massive drop in service was triggered by a script […]

LightNeuron, the backdoor designed especially for Microsoft Exchange

Reports of IICS web application penetration testing experts mentioned that a group of Russian cyber spies created one of the most advanced backdoors that have been thought to attack by an email server. The LightNeuron backdoor was specially developed to attack Microsoft Exchange email servers and, according to web application penetration testing experts, it works […]

Free Email Security Penetration Testing Tool to Check Organization’s Security against Advanced Threats

BitDam launches a free Email Security Penetration Testing tool to determine the organization’s security posture against advanced threats. The Email accounts are the tempting targets for hackers, they find every possible way to infiltrate your email accounts as they are the unique identifiers for your online account logins. According to BitDam “instances of one malicious […]

Penetration Testing The Most Visible Component of Cyber Security

Amid all of the high-profile data breaches, of all sizes have been successfully targeted by hackers who employ a wide range of different strategies. Companies have had to learn about the potential cost of a data breach. It has to be noted that all companies have top-tier security measures and professionals yet they were compromised. […]

8 Easy Steps of Installing Kali Linux In Raspberry Pi

The humble Raspberry Pi, a single-board integrated computer based-on ARM architecture has become very influential in the field of enthusiast computing. With specifications akin to a smartphone of 2011: Raspberry Pi 3 SpecificationsSoC: Broadcom BCM2837CPU: 4× ARM Cortex-A53, 1.2GHzGPU: Broadcom VideoCore IVRAM: 1GB LPDDR2 (900 MHz)Networking: 10/100 Ethernet, 2.4GHz 802.11n wirelessBluetooth: Bluetooth 4.1 Classic, Bluetooth […]

SamSam Ransomware Hits Again VS Jackson County, Georgia

2017 was the Year of the Ransomware when WannaCry and its derivatives wreaked havoc to various computer installations with SMBv1 vulnerabilities. The encrypted user data that WannaCry cost the world an estimated $4 billion worth of ransom payments in Bitcoin that went to the packets of its authors. Fast forward today, in 2019, ransomware is […]

The Best 10 Linux Distro for Penetration Testing

If you are working as a security professional and interested in this specific field of knowledge, you must be known these top 10 Linux distro that suits your purpose. Remember a security-focused operating system helps hackers to discover the weaknesses in computer systems or networks. Here is a list of some top Linux distro for […]

Knock v.4.1.1 – Subdomain Scan

Knockpy is a python tool designed to enumerate subdomains on a target domain through a wordlist. It is designed to scan for DNS zone transfer and to try to bypass the wildcard DNS record automatically if it is enabled. Now knockpy supports queries to VirusTotal subdomains, you can setting the API_KEY within the config.json file. […]

BabySploit – BabySploit Beginner Pentesting Framework

Tested on Kali Linux. Should work with all Debian based distros (and other ones if you have the right packages installed) BabySploit is a penetration testing framework aimed at making it easy to learn how to use bigger, more complicated frameworks like Metasploit. With a very easy to use UI and toolkit, anybody from any […]

5 Things to Know For a Successful Pen Testing

Penetration testing (AKA Pen test) is an authorized deliberate hacking of a corporate network and computer infrastructure to determine its vulnerability. The vulnerability report arising from pen test is a valuable part of the system audit, which will enable the production of a credible mitigation plan while preserving overall security and privacy of the system […]

Why Penetration Testing is Important

For enterprises, encountering IT security vulnerabilities have become common incident around their enterprise networks and IT systems. These IT security vulnerabilities can possibly be cause by countless reasons that the IT security team failed to consider and discover. Enterprise networks store a lot of confidential and private business data that they can’t afford to lose. […]

Conquering The Real Challenges Of GDPR Compliance

The General Data Protection Regulation became enforceable on May 25th, 2018, and since then, the risk of a cyber breach has become considerably more concerning for those hosting and processing the information of EU citizens. From massive fines (think €20 million!) to damaged reputations, the consequences of complacency on the subject of data protection and […]

GyoiThon: tool to make penetration testing with Machine Learning

According to information security experts, GyoiThon identifies the software installed on the web server as OS, Middleware, Framework, CMS, etc. Then, run valid exploits for the software identified using Metasploit. Finally, it generates reports of scan results. GyoiThon executes the previous processing automatically. GyoiThon executes steps 1 and 4 automatically. The only operation of the user is […]

Exploit Pack V10.07 Released with More than 38.000+ Exploits Including Zero-Days

Exploit Pack is a well-integrated open source tool for conducting professional penetration tests. As like any other penetration testing tool it requires understanding and expertise. It contains over 38000+ exploits together with zero-days and it supports all the operating systems as targets including Windows, Linux, Unix, Minix, SCO, Solaris, OSX, etc. and even mobile and […]

How to do offensive Penetration Testing with Kali?

We will start with the preparation. We will need some basic skills. Even more important than being able to do research, time management and learn new technical skills, there are less obvious basic skills that will still be very useful to take PWK and pass the OSCP Exam, says a information security professional. One tip […]

Penetration Testing – How it is Performed and Types

A penetration test, or pen-test, is an effort to measure the security of an IT infrastructure by safely attempting to exploit vulnerabilities. These vulnerabilities may exist in OSs, services, and application program defects, improper configurations or insecure end-user behavior. Such appraisals are also useful in confirming the efficacy of protective mechanisms, likewise end-user attachment to protection […]

Web Application Penetration Testing Checklist Overview

Penetration testing is the process of testing a software by trained security experts (aka penetration testers or ethical hackers) in order to find out its security vulnerabilities. The objective of carrying out such a test is to strengthen the security vulnerabilities which the software may contain so that they don’t get easily exploited (or taken […]

Parrot Security OS New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals. With the new release 3.9, it includes some important new features to make the system more secure and reliable.By default, it includes TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt, luks and many other methods to […]