Trending

News

Microsoft fixes critical Azure CLI flaw that leaked

by Anastasis Vasileiadis15 Νοεμβρίου 2023

Microsoft has fixed a critical security vulnerability that could let attackers steal credentials from GitHub Actions or Azure DevOps logs...

LockBit ransomware exploits Citrix Bleed in attacks, 10K

by Anastasis Vasileiadis15 Νοεμβρίου 2023

The Lockbit ransomware attacks use publicly available exploits for the Citrix Bleed vulnerability (CVE-2023-4966) to breach the systems of large...

Microsoft November 2023 Patch Tuesday fixes 5 zero-days,

by Anastasis Vasileiadis15 Νοεμβρίου 2023

Today is Microsoft's November 2023 Patch Tuesday, which includes security updates for a total of 58 flaws and five zero-day...

CISA warns of actively exploited Juniper pre-auth RCE

by Anastasis Vasileiadis14 Νοεμβρίου 2023

CISA warned federal agencies today to secure Juniper devices on their networks by Friday against four vulnerabilities now used in remote...

Total Members
1
Total Posts
0

Tools

Mobile Pentest Static Analysis Tools

by Anastasis Vasileiadis28 Δεκεμβρίου 2023

With the increasing use of Android, the need for security in Android applications is also growing. Android pentesting has become...

Hydra: A Powerful Tool for Password Cracking and Network Security Testing

by Anastasis Vasileiadis27 Δεκεμβρίου 2023

Hydra is a popular open-source password cracking tool that can be used to perform brute-force attacks on login credentials of...

The 5 most popular Kali Linux tools

by Anastasis Vasileiadis15 Νοεμβρίου 2023

As many companies are now online on the internet, the need for security specialists has increased dramatically. If you are...

fsociety Penetration Testing Framework for Hackers

by Anastasis Vasileiadis14 Νοεμβρίου 2023

fsociety is a system penetration testing, which includes all the penetration testing a developer needs. Incorporates all functions related to...

PenTesters Framework integrated Penetration testing suite

by Anastasis Vasileiadis13 Νοεμβρίου 2023

The PenTesters Framework (PTF) is a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution...

Anonymity

Understanding the Benefits of Using Tails Linux for Penetration Testing

by Anastasis Vasileiadis28 Δεκεμβρίου 2023

Introduction Penetration testing, a critical aspect of cybersecurity, requires a comprehensive set of tools to identify and address vulnerabilities within...

Using Web Proxies

by Anastasis Vasileiadis27 Δεκεμβρίου 2023

Web applications often present an extensive attack surface. As information security professionals, it is essential to understand common attacks against...

Whoami: Stay anonymous on Kali Linux

by Anastasis Vasileiadis27 Οκτωβρίου 2023

In today’s life, we are surrounded by a lot of cyber security tools and we talk about our online anonymity,...

Integrating Nym for Privacy and Anonymity

by Anastasis Vasileiadis27 Οκτωβρίου 2023

In this tutorial, we will guide tech-savvy individuals on how to integrate Nym into their products or services to enhance...

Secured By miniOrange