penetration testing

Pierluigi Paganini July 09, 2020
Google Tsunami vulnerability scanner is now open-source

Google announced that its Tsunami vulnerability scanner for large-scale enterprise networks is going to be open-sourced. Google has decided to release as open-source a vulnerability scanner for large-scale enterprise networks named Tsunami. “We have released the Tsunami security scanning engine to the open source communities. We hope that the engine can help other organizations protect their users’ […]

Pierluigi Paganini September 07, 2019
Experts add a BlueKeep exploit module to MetaSploit

Maintainers of the open-source Metasploit penetration testing framework have added a public exploit module for the BlueKeep Windows flaw. There is a surprise for Metasploit users, maintainers of the open-source penetration testing framework have added a public exploit module for the BlueKeep Windows flaw. The BlueKeep vulnerability, tracked as CVE-2019-0708, impacts the Windows Remote Desktop Services (RDS) and was addressed by Microsoft […]

Pierluigi Paganini April 27, 2019
NIST ACTS Toolkit could find Finds bugs safety-critical systems

US NIST updates its Automated Combinatorial Testing for Software (ACTS) research toolkit that should help experts in finding bugs in complex safety-critical applications. US NIST announced updated for its Automated Combinatorial Testing for Software (ACTS) research toolkit that should allow developers easily spot software errors in complex safety-critical applications. The ACTS toolkit allows development teams […]

Pierluigi Paganini March 29, 2019
Commando VM – Using Windows for pen testing and red teaming

Commando VM — Turn Your Windows Computer Into A Hacking Machine FireEye released Commando VM, a Windows-based security distribution designed for penetration testers that intend to use the Microsoft OS. FireEye released Commando VM, the Windows-based security distribution designed for penetration testing and red teaming. FireEye today released an automated installer called Commando VM (Complete Mandiant Offensive  […]

Pierluigi Paganini March 26, 2019
Whitehat settings allow white hat hackers to Test Facebook mobile apps

Facebook introduced new settings designed to make it easier for cyber experts to test the security of its mobile applications. Facebook has announced the implementation of new settings to make it easier for white hat hackers to test the security of its mobile applications. To protect Facebook users, the mobile apps of the company implement […]

Pierluigi Paganini March 03, 2019
The Wireshark Foundation released Wireshark 3.0.0

The Wireshark Foundation released Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The Wireshark Foundation announced the release of Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The new version addresses several bugs and introduces tens of new features, it also improved existing features. The most important changes is […]

Pierluigi Paganini March 03, 2019
A Cobalt Strike flaw exposed attackers’ infrastructure

According to security experts at Fox-IT, a recently addressed flaw in the Cobalt Strike penetration testing platform could be exploited to identify attacker servers. Security experts at Fox-IT discovered that a recently addressed vulnerability in the Cobalt Strike penetration testing platform could be exploited to identify attacker servers. The vulnerability was addressed in Cobalt Strike […]

Pierluigi Paganini February 19, 2019
Offensive Security announced the release of Kali Linux 2019.1

It’s official, Offensive Security announced the release of Kali Linux 2019.1, the latest version of the popular penetration testing and forensics Linux distro. On Monday, Offensive Security announced the availability of Kali Linux 2019.1, the latest version of the popular penetration testing and forensics Linux distribution. “Welcome to our first release of 2019, Kali Linux […]

Pierluigi Paganini January 12, 2019
Rapid7 announced the release of Metasploit 5.0

Rapid7 announced the release of Metasploit 5.0, the latest version of the popular penetration testing framework that promises to be very easy to use. Rapid7 announced the release of Metasploit 5.0, the new version includes several new important features and, the company believes it will easier to use and more powerful. Most important changes introduced […]

Pierluigi Paganini December 06, 2018
Toyota presented PASTA (Portable Automotive Security Testbed) Car-Hacking Tool

Takuya Yoshida from Toyota’s InfoTechnology Center and his colleague Tsuyoshi Toyama are members of a Toyota team that developed the new tool, called PASTA (Portable Automotive Security Testbed). PASTA is an open-source testing platform specifically designed for car hacking, it was developed to help experts to test cyber security features of modern vehicles. At the BLACK […]