Please turn on your JavaScript for this page to function normally.
BackTrack 5 Wireless Penetration Testing Beginner’s Guide

Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of …

BackBox Linux 2 for penetration testers

BackBox is a Linux distribution based on Ubuntu. It has been developed to perform penetration tests and security assessments. Designed to be fast, easy to use and provide a …

WebSurgery: Suite for security testing of web applications

WebSurgery is a suite of tools for security testing of web applications. It was designed for security auditors to help them with the web application planning and exploitation. …

Coding for Penetration Testers

Tools used for penetration testing are often purchased off-the-shelf. Each tool is based on a programming language like Perl, JavaScript, Python, etc. If a penetration tester …

New module for Metasploit Framework

SecureState released a new auxiliary module for the Metasploit Framework that can reduce the amount of time that it takes to visually fingerprint large amounts of web servers. …

Penetration Tester’s Open Source Toolkit

Great commercial penetration testing tools can be very expensive and sometimes hard to use or of questionable accuracy. This book helps solve both of these problems. The open …

OpenLeaks calls on hackers to attack its test site

Since Daniel Domscheit-Berg’s public disagreement with Julian Assange and his decamping from WikiLeaks, there hasn’t been a secure place for whistleblowers to drop …

Penetration testing for mobile phones

Core Security announced the Core Impact Pro v12 penetration testing software, a commercial-grade solution that pinpoints security exposures in Android, BlackBerry and iPhone …

First SIEM and penetration testing integration

NitroSecurity and Rapid7 announced the pairing of NitroSecurity’s NitroView with Rapid7’s Metasploit Pro 4.0 solution, in order to enable security operations …

Metasploit Pro 4.0 released

Rapid7 launched Metasploit Pro 4.0, a penetration testing solution that provides security professionals with a better view of their threat landscape by integrating with more …

Hacking a mature security program

Most organizations are used to standard penetration tests. However, companies that have been increasing their overall security posture proactively through years of program …

NetSecL Linux 3.2 released

NetSecL is a hardened, live and installable operating system based on OpenSuse suitable for desktop/server and penetration testing. Once installed you can fully enjoy the …

Don't miss

Cybersecurity news