A newly discovered vulnerability in Intel CPUs, dubbed “Branch Privilege Injection,” allows attackers to extract sensitive data...
Penetration Testing
Security researchers have released GPOHound, an open-source tool designed to analyze Group Policy Objects (GPOs) in Active...
Huntress Labs, known for its focus on managed service providers (MSPs) and small-to-medium business (SMB) security, made...
Recent research reveals critical vulnerabilities in generative AI systems, including jailbreak techniques like Inception attacks, unsafe code...
Offensive Security has issued a warning to Kali Linux users regarding potential update failures due to the...
Bug hunting has transformed from a niche activity into a professionalized field where security researchers earn substantial...
SberTech, a Russian software developer under the Sber ecosystem, has expanded its public bug bounty program on...
A critical vulnerability (CVE-2025-34491) in GFI MailEssentials enables authenticated attackers to execute arbitrary code through .NET deserialization...
The cybersecurity landscape continues to evolve with increasing automation, as evidenced by a 16.7% year-over-year rise in...
A recent Windows security update designed to mitigate a privilege escalation vulnerability has inadvertently introduced a new...
The latest Metasploit Framework update introduces significant improvements for Active Directory Certificate Services (AD CS) exploitation, particularly...
With the rise of online security measures, one-time passwords (OTPs) have become a standard for authentication. However,...
A critical vulnerability (CVE-2025-1049) affecting Sonos Era 300 speakers has been disclosed, allowing network-adjacent attackers to execute...
pySimReader is a Python-based utility designed for managing GSM SIM cards, offering functionalities like phonebook and SMS...
Display interfaces like HDMI, DVI, and DisplayPort contain overlooked attack surfaces that security professionals should understand. Research...
A newly disclosed vulnerability in Soffid Console (CVE-2025-32408) exposes systems to remote code execution through insecure Java...
A newly disclosed path traversal vulnerability (CVE-2024-54291) in Apache’s NotFound PluginPass has been rated with a high...
Active Directory penetration testing remains a cornerstone of enterprise security assessments, with tools like Netexec providing robust...
Active Directory (AD) remains a prime target for attackers due to its central role in enterprise authentication...
Tcpick provides security teams with specialized capabilities for reconstructing and analyzing TCP streams from packet captures. This...