Tag: Metasploit
-
Metasploit Framework 6.4 Released: What’s New!
Metasploit Framework 6.4 introduces significant improvements to Kerberos authentication. The auxiliary/admin/kerberos/forge_ticket module …
-
20 cybersecurity projects on GitHub you should check out
Open-source GitHub cybersecurity projects, developed and maintained by dedicated contributors, provide valuable tools, frameworks, and …
-
US indicts Estonian for smuggling Metasploit, electronics to Russia
The U.S. has indicted Estonian national Andrey Shevlyakov for procuring U.S.-manufactured electronics, including low-noise pre-scalers, …
-
Prevent and detect Adobe ColdFusion exploitation (CVE-2023-26360, CVE-2023-26359)
When Adobe released security updates for its ColdFusion application development platform last month, it noted that one of the …
-
Hackers Deploy Open-Source Tool Sliver C2, Replacing Cobalt Strike, Metasploit
Sliver is gaining popularity due to its modular capabilities (via Armory), cross-platform support and vast number of features. “Sliver C2 …
-
Threat Actors Turn to Sliver as Open Source Alternative to Popular C2 Frameworks
The legitimate command-and-control (C2) framework known as Sliver is gaining more traction from threat actors as it emerges as an open …
-
5 Kali Linux tools you should learn how to use
Kali Linux is a specialized Linux distribution developed by Offensive Security, designed for experienced Linux users who need a customized …
-
Ongoing exploitation of CVE-2022-41352 (Zimbra 0-day)
We investigated CVE-2022-41352 and were able to confirm that unknown APT groups have actively been exploiting this vulnerability in the …
-
Critical ManageEngine RCE flaw is being exploited (CVE-2022-35405)
The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2022-35405, a critical remote code execution vulnerability in …
-
Metasploit Creator Renames His Startup and IT Discovery Tool Rumble to ‘runZero’
Renowned security industry pioneer HD Moore — creator of the wildly popular Metasploit hacking toolkit — has renamed his startup Rumble …
-
Metasploit Creator Renames His Startup and IT Discovery Tool Rumble ‘runZero’
Renowned security industry pioneer HD Moore — creator of the wildly popular Metasploit hacking toolkit — has renamed his startup Rumble …
-
Week in review: The future of Metasploit, detecting lateral movement, new issue of (IN)SECURE Magazine
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Beware of password-cracking software …
{"loadingDistance":1200,"stickyPosts":[],"nextPageLink":"https://itts.at/archives/tag/metasploit/page/2","queryId":2}
●●●