Penetration Testing

Packt Hub provides the latest penetration testing news. Whether you work with Kali Linux or Metasploit, we have tutorials and insights to keep your products safe.

Pentest tool in focus: Metasploit

Pentest tool in focus: Metasploit

0
Security over the web is of the highest priority these days as most of our transactions and storage takes place on the web. Our...
rules of engagement

5 pen testing rules of engagement: What to consider while performing Penetration testing

2
Penetration testing and ethical hacking are proactive ways of testing web applications by performing attacks that are similar to a real attack that could...
Pentest tool in focus: Metasploit

Kali Linux 2018.2 released

0
Offensive security released their second incremental update on Kali Linux i.e Kali Linux 2018.2.  This release comprises of all the updated packages and bug...
NetSpectre attack exploits data from CPU memory

Vevo’s YouTube account Hacked: Popular videos deleted

0
In this ever-growing technology era, one has to ensure the data they put on the internet is in safe hands. No matter which platform...
Kali Linux 2018.1 released

Kali Linux 2018.1 released

0
Kali Linux 2018.1, the first of the many versions of Kali Linux for this year is now available. This release contains all the updates...

Vulnerability Assessment

0
"Finding a risk is learning, Ability to identify risk exposure is a skill and exploiting it is merely a choice" In this article by Vijay...

Planning and Preparation

0
In this article by Jason Beltrame, authors of the book Penetration Testing Bootcamp, Proper planning and preparation is key to a successful penetration test....

To Optimize Scans

0
In this article by Paulino Calderon Pale author of the book Nmap Network Exploration and Security Auditing Cookbook, Second Edition, we will explore the...

Essential skills for penetration testing

0
Cybercriminals are continally developing new and more sophisticated ways to exploit software vulnerabilities, making it increasingly difficult to defend our systems. Today, then, we need...

Web Application Information Gathering

0
In this article by Ishan Girdhar, author of the book, Kali Linux Intrusion and Exploitation Cookbook, we will cover the following recipes: Setup API...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews