Please turn on your JavaScript for this page to function normally.
Nmap 6: Network exploration and security auditing cookbook

Nmap 6: Network exploration and security auditing cookbook will help you master Nmap and its scripting engine. You will learn how to use this tool to do a wide variety of …

Penetration testers need to advance their skills

Ahead of SANS London 2012, Europe’s largest IT security training event, a top security expert and trainer is warning that a big challenge and knowledge gap for …

CORE Security updates its vulnerability assessment software

CORE Security released the latest version of CORE Impact Professional vulnerability assessment and penetration testing software, that allows organizations to proactively test …

BackTrack 5 R3 released

BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to …

Facebook invites white hats to attack its corporate network

Nearly a year ago, Facebook introduced its bug bounty program, inviting security researchers to poke around the site, discover vulnerabilities that could compromise the …

Penetration testing tool masquerades as surge protector

In the same way that a hardware keylogger may remain undetected by office workers, Power Pwn – a newly created piece of hardware resembling a power strip or surge …

Detecting mobile device vulnerabilities using Nessus

This video by Paul Asadoorian shows you how to enable and use the Nessus plugins which identify mobile devices and vulnerabilities from your MDM (Mobile Device Management) servers.

Metasploit Pro increases vulnerability management efficiency

Rapid7 introduced the means to increase vulnerability management efficiency by leveraging intelligence from its penetration testing solution, Metasploit Pro, to validate …

MySQL flaw allows attackers to easily connect to server

A simple but serious MySQL and MariaDB authentication bypass flaw has been revealed by MariaDB security coordinator Sergei Golubchik, and exploits targeting it have already …

Fuzz-o-Matic finds critical flaw in OpenSSL

Codenomicon helped identify and a critical flaw in widely-used encryption software. A flaw in the OpenSSL handling of CBC mode ciphersuites in TLS 1.1, 1.2 and DTLS can be …

The CERT Basic Fuzzing Framework

The CERT Basic Fuzzing Framework (BFF) is a software testing tool that finds defects in applications that run on the Linux and Mac OS X platforms. BFF performs mutational …

Remote penetration testing service

Digital Assurance announced the launch of its new Digital Assurance Vulnerability Engine (DAVE). Designed to increase the flexibility and efficiency of security testing while …

Don't miss

Cybersecurity news