Please turn on your JavaScript for this page to function normally.
Faster password hashes cracking based on the DES algorithm on CPUs

Openwall released an updated version of John the Ripper, a password security auditing tool and open source project, providing the community with improvements in the …

Metasploit 3.7.2 adds 11 new exploits

Metasploit is a free, open source penetration testing solution. Metasploit now ships with 698 exploit modules, 358 auxiliary modules, and 54 post modules. 11 new exploits, 1 …

Wireshark 1.6.0 released

Wireshark is a popular network protocol analyzer. It is used for troubleshooting, analysis, development, and education. The following features are new (or have been …

Wireshark 1.4.7 released

Wireshark is a popular network protocol analyzer. It is used for troubleshooting, analysis, development, and education. The following vulnerabilities have been fixed: …

Web Application Attack and Audit Framework 1.0 released

The Web Application Attack and Audit Framework’s (w3af) goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. …

phpMyAdmin redirection weakness and script insertion vulnerability

A weakness and a vulnerability have been reported in phpMyAdmin, which can be exploited by malicious users to conduct script insertion attacks and by malicious people to …

Tool for analysis of DOM based XSS issues

DOMinator is a Firefox based software for analysis and identification of DOM based Cross Site Scripting issues (DOMXss). It is the first runtime tool which can help security …

Red Hat Enterprise Linux 6.1 released

Red Hat Enterprise Linux 6.1 is now available. Enhancements provide improvements in system reliability, scalability and performance, coupled with support for upcoming system …

OpenSSL weakness can expose sensitive information

A weakness has been reported in OpenSSL, which can be exploited by malicious people to disclose potentially sensitive information, according to Secunia. The weakness is caused …

Google authentication protocol flaw endangers Android users

If you’re an Android user that has still not upgraded to the 2.3.4 and 3.0 version, you’re in danger of having the information contained in various Google …

BackTrack 5 released

BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to …

Metasploit 3.7 released

Metasploit, the open source penetration testing solution, just reached version 3.7. Metasploit users will notice an immediate improvement in product response time. Customers …

Don't miss

Cybersecurity news