vulnerability

CVE-2023-38035 – Arbitrary Command Execution As The Root user On Ivanti Sentry

Ivanti has just put out a warning about CVE-2023-38035. The vulnerability has been added to CISA KEV and is called…

8 months ago

Kubei : A Flexible Kubernetes Runtime Scanner

KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and…

10 months ago

How to Use the Snort IDS/IPS Complete Practical Guide

Snort is a widely used open-source Network Intrusion Detection System (NIDS) that can analyze network traffic and detect potential security…

12 months ago

Faraday : Open Source Vulnerability Management Platform

Security has two difficult tasks: designing smart ways of getting new information, and keeping track of findings to improve remediation…

1 year ago

Utkuici – Nessus Automation

Today, with the spread of information technology systems, investments in the field of cyber security have increased to a great…

2 years ago

CVE-2022-27254 : PoC For Vulnerability In Honda’s Remote Keyless System

CVE-2022-27254 is a PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254). Summary This is a proof of concept for CVE-2022-27254, wherein…

2 years ago

Log4J-Detect : Script To Detect The “Log4j” Java Library Vulnerability For A List Of URLs With Multithreading

Log4J-Detect is a script "log4j-detect.py" developed in Python 3 is responsible for detecting whether a list of URLs are vulnerable…

2 years ago

PeTeReport : An Open-Source Application Vulnerability Reporting Tool

PeTeReport (PenTest Report) is an open-source application vulnerability reporting tool designed to assist pentesting/redteaming efforts, by simplifying the task of writing…

2 years ago

Kali Linux 2021.3 Released for NetHunter Smartwatch and With New Hacking Tools

The most popular penetration testing distro Kali linux announced a new version that included extended support for OpenSSL, new Tools,…

3 years ago

Ronin : A Ruby Platform For Vulnerability Research & Exploit Development

Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of…

3 years ago