Please turn on your JavaScript for this page to function normally.
password
Can your passwords withstand threat actors’ dirty tricks?

Password security hinges on the answer to that seemingly simple question. Unfortunately, you can’t know the answer until you’ve engaged a ruthless penetration tester to find …

SquarePhish
SquarePhish: Advanced phishing tool combines QR codes and OAuth 2.0 device code flow

In this Help Net Security video, Security Consultant Kam Talebzadeh and Senior Security Researcher Nevada Romsdahl from Secureworks, showcase SquarePhish, a tool that combines …

AWSGoat
AWSGoat: Easy to deploy vulnerable AWS infrastructure for pentesters

Compromising an organization’s cloud infrastructure is like sitting on a gold mine for attackers. And sometimes, a simple misconfiguration or a vulnerability in web …

Kali Linux
Kali Linux 2022.3 released: Packages for test labs, new tools, and a community Discord server

Offensive Security has released Kali Linux 2022.3, the latest version of its popular penetration testing and digital forensics platform. Packaged apps to set up test labs The …

Metasploit
The past, present and future of Metasploit

Metasploit is the most used penetration testing framework. In this Help Net Security video, Spencer McIntyre, Lead Security Researcher at Rapid7, talks about how Metasploit …

tools
How adversaries are leveraging pentesting tools to launch attacks

In this Help Net Security video, Tony Lambert, Senior Malware Analyst at Red Canary, talks about how adversaries’ favorite tools are legitimate tools that are used for …

Kali Linux, Linode
Linode + Kali Linux: Added security for cloud instances

Kali Linux, the popular open source Linux distribution specialized for penetration testing, ethical hacking and security auditing, can now be used by Linode customers. Getting …

Intruder.io
Mind the gap: How to ensure your vulnerability detection methods are up to scratch

With global cyber crime costs expected to surge, it comes as little surprise that the risk of attack is companies’ biggest concern globally. To help businesses uncover and fix …

Code
Once is never enough: The need for continuous penetration testing

If you Google “How often should I do penetration testing?”, the first answer that pops up is “once a year.” Indeed, even industry-leading standards like PCI-DSS dictate that …

Metasploit
Metasploit 6.2.0 comes with 138 new modules, 148 enhancements and features

Metasploit is the world’s most used penetration testing framework. It helps security teams verify vulnerabilities, manage security assessments, and improve security awareness. …

vault
Future proofing: How companies can upgrade cyber defenses and be ready for tomorrow

Today’s threat landscape is constantly evolving. Threat actors and tactics are becoming more determined and advanced. In this video for Help Net Security, Jaspal Sawhney, …

Kali Linux 2022.2
Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!

Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. Cosmetic changes Kali Linux 2022.2 …

Don't miss

Cybersecurity news