Please turn on your JavaScript for this page to function normally.
Kali Linux
Kali Linux evolution: What’s next for the open source pentesting Linux distro?

When the popular security-focused BackTrack Linux distribution was redesigned from the ground up and given the name Kali Linux nearly seven years ago, I remember thinking that …

PWK
Offensive Security releases major update to its Penetration Testing with Kali Linux training course

Offensive Security announced a major update to its flagship Penetration Testing with Kali Linux (PWK) training course. A new, expanded curriculum The new course doubles the …

Kali Linux
Kali Linux 2020.1 released: New tools, Kali NetHunter rootless, and more!

Offensive Security have released Kali Linux 2020.1, which is available for immediate download. Kali Linux 2020.1 key new features The popular open source project, which is …

LoRaWAN
How to detect and prevent issues with vulnerable LoRaWAN networks

IOActive researchers found that the LoRaWAN protocol – which is used across the globe to transmit data to and from IoT devices in smart cities, Industrial IoT, smart homes, …

person
How to test employee cyber competence through pentesting

Social engineering hacking preys on the vulnerabilities inherent in human psychology. Take the Nigerian (419) scams as an example: the scammer tries to convince the victim to …

CrackQ
CrackQ: Efficient password cracking for pentesters and red teamers

CrackQ employs automation to make password cracking a faster and more efficient undertaking for pentesters and red teamers. CrackQ dashboard “Regular security testing is …

Kali Linux
Kali Linux 2019.4 includes new undercover mode for pentesters doing work in public places

Offensive Security, maintainers of the popular Kali Linux open source project, released Kali Linux 2019.4, the latest iteration of the Kali Linux penetration testing platform. …

nmap
Nmap 7.80 released: A mature Npcap Windows packet capturing driver, 11 new NSE scripts

Nmap is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network …

AttackSurfaceMapper automates the reconnaissance process

AttackSurfaceMapper, a new open source OSINT tool created by Andreas Georgiou and Jacob Wilkin, security consultants at Trustwave SpiderLabs, automates the process of …

Warshipping: Attackers can access corporate networks through the mailroom

Most infosecurity professionals have heard of wardialing and wardriving, but what about warshipping? The expression has been coined by IBM X-Force Red researchers to describe …

Kali Linux
Offensive Security unveils Kali Linux roadmap

Offensive Security unveiled much of the 2019-2020 roadmap for the open source Kali Linux project, the most popular operating system used by penetration testers and ethical …

keyboard
What do successful pentesting attacks have in common?

In external penetration testing undertaken for corporate clients in industrial, financial, and transport verticals in 2018, Positive Technologies found that, at the vast …

Don't miss

Cybersecurity news