Please turn on your JavaScript for this page to function normally.
Code
Once is never enough: The need for continuous penetration testing

If you Google “How often should I do penetration testing?”, the first answer that pops up is “once a year.” Indeed, even industry-leading standards like PCI-DSS dictate that …

Metasploit
Metasploit 6.2.0 comes with 138 new modules, 148 enhancements and features

Metasploit is the world’s most used penetration testing framework. It helps security teams verify vulnerabilities, manage security assessments, and improve security awareness. …

vault
Future proofing: How companies can upgrade cyber defenses and be ready for tomorrow

Today’s threat landscape is constantly evolving. Threat actors and tactics are becoming more determined and advanced. In this video for Help Net Security, Jaspal Sawhney, …

Kali Linux 2022.2
Kali Linux 2022.2 released: Desktop enhancements, tweaks for the terminal, new tools, and more!

Offensive Security has released Kali Linux 2022.2, the latest version of its popular penetration testing and digital forensics platform. Cosmetic changes Kali Linux 2022.2 …

shield
An offensive mindset is crucial for effective cyber defense

As ransomware attacks continue to increase and cybercriminals are becoming more sophisticated, the federal government has implemented a more proactive approach when it comes …

Kali Linux
Advance your penetration testing skills by mastering Kali Linux

In this video for Help Net Security, Vijay Kumar Velu, Technical Director for Offensive Security and DFIR at BDO UK, talks about his latest book: Mastering Kali Linux for …

red teaming
Cybersecurity Red Team 101

“Red Team” is an expression coined in the 19th century, related to German military preparedness exercises conducted as realistic board games between two adversaries operating …

Kali Linux on bare-metal gets snapshotting functionality

The Offensive Security team has released Kali Unkaputtbar, a new feature that allows Kali Linux installed on bare-metal to make system snapshots automatically, thus enabling …

lock
Even when warned, businesses ignore critical vulnerabilities and hope for the best

A Bulletproof research found the extent to which businesses are leaving themselves open to cyber attack. When tested, 28% of businesses had critical vulnerabilities – …

Kali 2022.1
Kali Linux 2022.1 released: New tools, kali-linux-everything, visual changes

Offensive Security has released Kali Linux 2022.1, the latest version of its popular open source penetration testing platform. Visually refreshed and with improved usability …

mobile security
A 2022 priority: Automated mobile application security testing

The use of mobile devices has skyrocketed in the past two years and with it the mobile app market. It’s predicted mobile apps will generate more than $935 billion in revenue …

Kali Linux 2021.4
Kali Linux 2021.4 released: Wider Samba compatibility, The Social-Engineer Toolkit, new tools, and more!

Offensive Security released Kali Linux 2021.4, which comes with a number of improvements: wider Samba compatibility, switching package manager mirrors, enhanced Apple M1 …

Don't miss

Cybersecurity news