Please turn on your JavaScript for this page to function normally.
The Basics of Hacking and Penetration Testing

Have you always wondered about how penetration testing is performed, but never had the opportunity to ask a professional about it or to witness him (or her) at work? If that's …

New fuzzing platform from Codenomicon

Codenomicon released Defensics X, the latest version of their security and robustness testing software. The update introduces better coverage through infinite test case …

Free Metasploit Community Edition released

Rapid7 launched Metasploit Community Edition: a new free addition to the Metasploit family of software solutions, which help security and IT professionals identify and …

MagicTree: Data management for penetration testers

Have you ever spent ages trying to find the results of a particular portscan you were sure you did? Or grepping through a bunch of files looking for data for a particular host …

BackTrack 5 Wireless Penetration Testing Beginner’s Guide

Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of …

BackBox Linux 2 for penetration testers

BackBox is a Linux distribution based on Ubuntu. It has been developed to perform penetration tests and security assessments. Designed to be fast, easy to use and provide a …

WebSurgery: Suite for security testing of web applications

WebSurgery is a suite of tools for security testing of web applications. It was designed for security auditors to help them with the web application planning and exploitation. …

Coding for Penetration Testers

Tools used for penetration testing are often purchased off-the-shelf. Each tool is based on a programming language like Perl, JavaScript, Python, etc. If a penetration tester …

New module for Metasploit Framework

SecureState released a new auxiliary module for the Metasploit Framework that can reduce the amount of time that it takes to visually fingerprint large amounts of web servers. …

Penetration Tester’s Open Source Toolkit

Great commercial penetration testing tools can be very expensive and sometimes hard to use or of questionable accuracy. This book helps solve both of these problems. The open …

OpenLeaks calls on hackers to attack its test site

Since Daniel Domscheit-Berg’s public disagreement with Julian Assange and his decamping from WikiLeaks, there hasn’t been a secure place for whistleblowers to drop …

Penetration testing for mobile phones

Core Security announced the Core Impact Pro v12 penetration testing software, a commercial-grade solution that pinpoints security exposures in Android, BlackBerry and iPhone …

Don't miss

Cybersecurity news