Penetration Testing

Packt Hub provides the latest penetration testing news. Whether you work with Kali Linux or Metasploit, we have tutorials and insights to keep your products safe.

Metasploit Custom Modules and Meterpreter Scripting

0
(For more resources related to this topic, see here.) Writing out a custom FTP scanner module Let's try and build a simple module. We will write...
Top 5 Cybersecurity Myths Debunked

Phish for passwords using DNS poisoning [Tutorial]

0
Phishing refers to obtaining sensitive information such as passwords, usernames, or even bank details, and so on. Hackers or attackers lure customers to share...

Common WLAN Protection Mechanisms and their Flaws

0
In this article by Vyacheslav Fadyushin, the author of the book Building a Pentesting Lab for Wireless Networks, we will discuss various WLAN protection mechanisms...

To Optimize Scans

0
In this article by Paulino Calderon Pale author of the book Nmap Network Exploration and Security Auditing Cookbook, Second Edition, we will explore the...

Connecting to Open Ports

0
 Miroslav Vitula, the author of the book Learning zANTI2 for Android Pentesting, penned this article on Connecting to Open Ports, focusing on cracking passwords and setting...

WLAN Encryption Flaws

0
In this article by Cameron Buchanan, author of the book Kali Linux Wireless Penetration Testing Beginner's Guide. (For more resources related to this topic, see...

Introduction to Penetration Testing and Kali Linux

0
 In this article by Juned A Ansari, author of the book, Web Penetration Testing with Kali Linux, Second Edition, the author wants us to...
Packt and Humble Bundle come together for cybersecurity bundle

Security experts, Wolf Halton and Bo Weaver, discuss pentesting and cybersecurity [Interview]

0
This is Part 2 of the interview with our two Kali Linux experts, Wolf Halton, and Bo Weaver, on using Kali Linux for pentesting....
Kali Linux 2018.1 released

Kali Linux 2019.1 released with support for Metasploit 5.0

0
Yesterday, Kali Linux’s first release for 2019 was announced. Kali Linux 2019.1 comes with a variety of changes and new features including, support for...

Veil-Evasion

0
(For more resources related to this topic, see here.) A new AV-evasion framework, written by Chris Truncer, called Veil-Evasion (www.Veil-Evasion.com), is now providing effective protection...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews