3 initial access tactics to simulate in your penetration testsIn this guide, I’ll talk about these tactics (phishing attacks, RDP attacks, and exploitable vulnerabilities) pentesters can use to simulate realistic attack scenarios and apply them in their ethical hacking engagements. You'll walk away with practical examples and actionable advice on how to effectively replicate these attacks. Plus, you’ll help your customers to create better security awareness inside their organizations.Author(s)Catalin IovitaPublished at29 Sep 2023Updated at29 Sep 2023
Breaking down the 5 most common SQL injection threatsIn this ongoing battle, organizations and offensive security pros grapple with many questions: Why do these attacks persist? What are the most prevalent types of SQL injection attacks? And, most importantly, how do we prevent them effectively? You’ll get answers to these burning questions (and more!) in this practical guide.Author(s)Satyam Singh,Kelyan YesilPublished at01 Sep 2023Updated at07 Sep 2023
10 Practical scenarios for XSS attacksLet’s delve into these 10 practical attack scenarios with actionable examples that highlight the real risk of cross-site scripting (XSS) vulnerabilities.Author(s)Satyam Singh,Iulian BirlicaPublished at07 Jul 2023Updated at24 Aug 2023
Securing Your Laravel Application: A Comprehensive GuideAs someone who has worked with the Laravel framework for years, I've seen firsthand the importance of taking security seriously. I've seen how simple mistakes lead to disastrous consequences, and I've also seen the benefits of a secure and well-maintained Laravel application.Author(s)Cosmin ComanPublished at11 Apr 2023Updated at22 Aug 2023
Exploiting OGNL Injection in Apache StrutsLet’s understand how OGNL Injection works in Apache Struts. We’ll exemplify with two critical vulnerabilities in Struts: CVE-2017-5638 (Equifax breach) and CVE-2018-11776.Author(s)Ionuț PopescuPublished at14 Mar 2019Updated at05 May 2023
Essential HTTP Headers for securing your web serverIn this article, we discuss the most important HTTP headers that you should configure on your web server in order to improve its security.Author(s)Satyam SinghPublished at22 Oct 2018Updated at18 Jul 2023
How supply chain attacks work and 7 ways to mitigate themYour organization is a connected network of vendors, software, and people that keep your business operational. Each of these elements has various degrees of access to sensitive information which a bad actor can use as entry points in supply chain attacks.Author(s)Iulian TitaPublished at20 Feb 2023Updated at11 Jul 2023
The most exploited vulnerabilities in 2022Offensive security is a fast-moving space, yet some security vulnerabilities persist for years, causing problem after problem. 2023 being no exception, you can spare yourself from repetitive work by learning to find and mitigate these top 10 CVEs.Author(s)Kelyan YesilPublished at16 Mar 2023Updated at13 Apr 2023
How to exploit Zabbix Unsafe Session Storage (CVE-2022-23131)Due to its increasing popularity and administrative access to most companies’ infrastructure, Zabbix has become a high-profile target for threat actors. So of course a security issue like the Unsafe Session Storage vulnerability attracts motivated cybercriminals. If it’s up to you to find exploitable targets and gather proof for vulnerability validation for your ethical hacking engagements, this guide is for you!Author(s)Florin TutuianuPublished at14 Apr 2022Updated at24 Mar 2023
How to detect broken authentication with Pentest-Tools.comOWASP Top 10 is an industry staple for a reason: because it’s incredibly well documented and provides a reliable framework for security specialists striving to prioritize vulns.Author(s)Cristian CorneaPublished at07 Apr 2021Updated at18 Jul 2023
Why Zerologon is the silent threat in your networkNo red flags. No alerts. Full-on compromise. The way cybercriminals are putting together various vulnerabilities within the Microsoft infrastructure, including Zerologon vulnerability (CVE-2020-1472), is more than a trending topic in the infosec community. It’s a massive threat for organizations small and large.Author(s)Cristian CorneaPublished at21 Oct 2020Updated at18 Jul 2023
100+ essential penetration testing statistics [2023 edition]If there’s anything we learned from years of working in infosec is this: don’t make assumptions without knowing the context and make decisions based on reliable data. With that in mind, we’ve put together this extensive list of penetration testing statistics and relevant data that shed light on many aspects of the industry.Author(s)Ioana RijnetuPublished at13 Feb 2023Updated at27 Mar 2023