27 links
tagged with penetration-testing
Click any tag below to further narrow down your results
Links
ThreatSpike offers comprehensive cybersecurity solutions with a focus on managed detection and response, unlimited penetration testing, and seamless integration into existing IT environments. Their services are designed for continuous security improvement and proactive incident response, ensuring businesses can effectively manage risks without operational disruption. With a strong emphasis on collaboration and customer satisfaction, ThreatSpike promises transparent and effective support for organizations of all sizes.
The article focuses on threat hunting techniques related to Cobalt Strike, a popular tool used for penetration testing and malicious cyber activities. It discusses the importance of identifying and mitigating threats posed by such tools, emphasizing proactive measures to enhance cybersecurity defenses.
MORF is an advanced toolkit designed for mobile application security analysis, capable of detecting sensitive information and vulnerabilities in Android and iOS apps. It offers features like secret detection, component analysis, and permission assessment, along with a user-friendly interface and CLI for automation. MORF has gained recognition in the security community, being featured in multiple security conferences, and is available for installation via Docker or a run script.
The article provides a practical guide on exploiting Chrome Remote Desktop in red team operations, detailing techniques and strategies for effective penetration testing. It emphasizes the importance of understanding the tool's functionality to enhance security assessments and improve overall security posture.
Exploiting enterprise Wi-Fi networks, even those secured with EAP-TLS, is possible through techniques like wireless pivots and rogue access points. This article explores how attackers can capture credentials and network traffic by taking advantage of misconfigurations and the behavior of trusted devices as they connect to various networks. The discussion includes the mechanics of attacks and the importance of understanding Wi-Fi security boundaries.
Bolthole is a proof-of-concept ClickOnce payload designed for Red Teams to gain initial access during authorized penetration tests. It facilitates a reverse SSH tunnel, CMD shell access, and SOCKS proxy functionality, allowing operators to pivot within the target environment seamlessly. The article provides detailed steps for setting up an Azure VM and configuring the necessary components for successful deployment and operation.
Automating the WSUS attack involves exploiting the Windows Server Update Service by spoofing its IP address to serve malicious updates, allowing attackers to gain local administrative access on targeted Windows machines. The tool, wsuks, facilitates this attack by using ARP spoofing and serving a predefined PowerShell script alongside PsExec64.exe, enabling the creation of a new user with admin privileges or adding an existing domain user to the local admin group. Users must run the tool with root privileges on a local network with an HTTP-configured WSUS server.
SQLMAP COMMAND BUILDER is a web-based tool that simplifies the creation of SQLMap commands through a user-friendly interface, allowing users to generate complex commands without needing to memorize intricate switches. It is fully client-side, requiring no installation, and is compatible with the latest SQLMap features, making it ideal for both beginners and experienced penetration testers. Users can access the tool directly from their browsers and utilize it for educational purposes only.
XBOW has made history by becoming the first autonomous penetration tester to top the US leaderboard on HackerOne, achieving significant success in bug bounty programs. Through rigorous benchmarking and innovative AI-driven techniques, XBOW discovered thousands of validated vulnerabilities across a diverse range of platforms, demonstrating its capabilities in real-world environments and setting new standards in automated security testing.
SetupHijack is a security research tool designed to exploit vulnerabilities in Windows installer and update processes by hijacking file drops in writable directories. It allows attackers to replace legitimate files with malicious payloads, executing them with elevated privileges without needing admin access. The tool is intended for red team, penetration testing, and security research applications, emphasizing controlled and authorized use only.
WPAUDIT is a comprehensive WordPress security audit tool aimed at ethical hackers and security professionals, offering advanced features for vulnerability scanning and penetration testing. Its modular architecture allows for customizable scan profiles and integration with various security tools, making it an essential resource for thorough security assessments of WordPress installations. The documentation provides detailed guidance on setup, usage, and extending its functionalities.
Sudomy is a powerful subdomain enumeration tool designed for automated reconnaissance and OSINT activities, capable of both active and passive methods for collecting subdomains. It utilizes various third-party resources and includes features like port scanning, subdomain testing, and technology identification, making it a comprehensive solution for penetration testing and bug bounty tasks. The tool operates efficiently with multiprocessing capabilities and offers diverse output formats for analysis.
ThreatSpike Red offers unlimited penetration testing services for a fixed price, allowing organizations to continuously assess and enhance their security posture. With a team of ethical hackers available at all times, businesses can identify vulnerabilities and simulate real-world attacks, ensuring comprehensive protection against evolving threats. The service includes detailed reporting and compliance with high security standards, making security a competitive advantage rather than a checkbox activity.
After completing the OSCP exam, it's important to reflect on your journey and consider your next steps. Taking a break, sharing your experiences, and exploring advanced skills in cybersecurity can enhance your professional profile and prepare you for future challenges.
Learn essential strategies for securing Supabase deployments through practical fixes for common misconfigurations identified in real-world penetration tests. The guide emphasizes the importance of proper authentication, PostgREST configurations, and secure handling of Edge Functions and storage to mitigate potential vulnerabilities.
Terra offers a range of penetration testing services that emphasize various capabilities such as accuracy, adaptability, and depth. Their Agentic AI pen testing stands out for its high frequency and comprehensive coverage, while the automated web app pen testing is noted for its lower accuracy and coverage, highlighting the need for leveraging existing budgets effectively.
Active Directory penetration testing is essential for aspiring penetration testers, and this article highlights five key tools for the task. It discusses PingCastle for vulnerability scanning, ldapdomaindump for data extraction, BloodHound and PlumHound for relationship mapping and analysis, Responder for network attacks, and Hashcat for password cracking. Each tool plays a crucial role in identifying and exploiting vulnerabilities within Active Directory environments.
ThreatSpike Red offers unlimited penetration testing and red team exercises for a fixed price, allowing organizations to continuously assess and strengthen their security posture against evolving threats. With a focus on comprehensive testing methodologies and detailed reporting, it transforms security from a mere compliance checkbox into a competitive advantage. Clients benefit from a dedicated team of ethical hackers ready to identify vulnerabilities and enhance incident response at any time.
Kali Linux 2025.3 has been released, introducing ten new tools for cybersecurity professionals, including enhancements for Nexmon support and improvements to Kali NetHunter. Key additions include web security auditing tools, an AI agent for terminal use, and features for managing Wi-Fi networks. The release also brings various usability improvements and the dropping of support for ARMel architecture.
Generate malicious PDF files with phone-home functionalities for penetration testing and red-teaming purposes using a provided Python script. The tool creates various types of PDFs that exploit different vulnerabilities, serving as resources for security testing and educational insights into malicious document behavior.
secureCodeBox is a modular toolchain designed for continuous security scans of software projects within a Kubernetes environment. It aims to automate the detection of low-hanging fruit security issues early in the development process, allowing penetration testers to focus on more complex vulnerabilities. While it enhances ongoing application security, it requires a deep understanding of security practices and proper configuration.
IAMhounddog is a tool designed for penetration testers to efficiently identify privileged principals and second-order privilege escalation opportunities in AWS environments. It streamlines the assessment of permission relationships among AWS roles, users, and policies, reducing the need for manual reviews. Created by Nathan Tucker and released by Virtue Security, it aids in enhancing security testing processes for cloud infrastructures.
SAMLSmith is a C# tool designed for generating custom SAML responses and executing Silver and Golden SAML attacks, aimed at security researchers and penetration testers. It offers four main commands for generating SAML responses via command line parameters or JSON configuration files, as well as extracting certificates from AD FS encrypted materials. The tool is based on components from the Python tool ADFSpoof and is intended for authorized security testing and research only.
Wyrm is an open-source Red Team security testing framework written in Rust, designed for authorized security testing. Users are advised to change default credentials for security and to back up profiles before updating, as the project is under active development with planned updates and new features. It provides various functionalities, including encrypted communication and dynamic payload generation, while emphasizing legal and authorized use only.
BruteForceAI is an advanced penetration testing tool that utilizes Large Language Models (LLM) to intelligently analyze login forms and execute multi-threaded brute-force attacks. It features automated form selector identification, human-like timing patterns, and comprehensive logging, making it a powerful asset for authorized security testing and research.
The article presents a curated list of essential tools for professional penetration testers, highlighting their features and use cases. Each tool is selected based on its effectiveness and relevance in the cybersecurity field, providing insights for both beginners and experienced professionals.
During penetration testing, a tool called DefenderWrite was developed to exploit whitelisted programs in antivirus software, allowing attackers to write files into the antivirus executable folders. The article details the process of identifying these programs and demonstrates successful experiments with Windows Defender and other antivirus products, highlighting potential vulnerabilities in their protections.