Penetration Testing

Home/Tag:Penetration Testing

What is Kali Linux?

2021-01-20T13:55:44+00:00Categories: Network Administration, Network Security|Tags: , , , , , , , , , , , , , , |

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security,a leading information security training company. In fact, it’s a Debian-based rewrite of their previous Knoppix-based digital forensics and penetration testing distribution BackTrack. One of the biggest reasons cyber professionals use Kali Linux is [...]

What is NESSUS and How Does it Work?

2021-01-18T11:20:10+00:00Categories: Network Monitoring, Network Security|Tags: , , , , , , , , , , , , , |

Nessus is a proprietary vulnerability scanner developed by Tenable, Inc. Tenable.io is a subscription-based service. Tenable also contains what was previously known as Nessus Cloud, which used to be Tenable’s Software-as-a-Service solution.  Nessus is an open-source network vulnerability scanner that uses the Common Vulnerabilities and Exposures architecture for easy cross-linking between compliant security tools. In [...]

What is Network Vulnerability Scanning?

2021-01-13T09:34:02+00:00Categories: Network Monitoring, Network Security|Tags: , , , , , , , , , , , |

Vulnerability management is a key responsibility of any IT security team or managed security service provider. This scanning is an inspection of the potential points of exploit on a computer or network to identify security holes. Vulnerability scanning is an integral component of vulnerability management. In fact, a scanner is an application that identifies and [...]

What is Footprinting? What is Reconnaissance?

2020-12-11T13:56:30+00:00Categories: Certified Ethical Hacker, Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , |

Footprinting (also known as reconnaissance) commonly refers to one of the pre-attack phases; tasks performed before doing the actual attack. In other words, footprinting is the first step in the evaluation of the security posture of the target organization's IT infrastructure. During this phase, a hacker can collect the following information − Domain name IP [...]

Hacking & Hackers

2020-08-15T14:25:12+00:00Categories: Certified Ethical Hacker, Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , |

Hacking refers to activities that seek to compromise digital devices, such as computers, smartphones, tablets, and even entire networks. In other words, hacking is identifying weakness in computer systems or networks to exploit its weaknesses to gain access. Businesses need to protect themselves against such attacks. Hacking is typically technical but hackers can also use [...]

Basics of Network Security

2020-08-14T07:15:24+00:00Categories: Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , |

It is essential for all organizations to protect their networks. With hackers increasing and becoming smarter day by day, the need to utilize network security tool becomes more and more impotent. Network security is any activity designed to protect the usability and integrity of network and data. In fact, network security is a term used [...]

Rapid7 Products

2020-07-13T06:32:30+00:00Categories: Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , , , , , , |

Rapid7 Nexpose is a vulnerability scanner which aims to support the entire vulnerability management lifecycle, including discovery, detection, verification, risk classification, impact analysis, reporting and mitigation. RAPID7 plays a very important and effective role in the penetration testing, and most pentesters use RAPID7. This paragraph is abbreviated from www.rapid7.com The following figure shows some of [...]

Metasploit Framework

2020-09-24T10:28:50+00:00Categories: Network Security|Tags: , , , , , , , , , , , , , , , , , , , |

A kind of penetration testing aid is the Metasploit Project. This open-source framework allows testing via command line alterations or GUI. The Metasploit Framework is a Ruby-based, modular penetration testing platform that enables a pentester (hacker) to writes, tests, and executes exploit code. In other words, the Metasploit framework is a very powerful tool which can [...]

Penetration Testing

2020-09-24T10:36:23+00:00Categories: Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , |

A penetration test (pen test or pentest and or ethical hacking) is a simulated cyber-attack against a computer system to check for exploitable vulnerabilities. You should not be confused it with a vulnerability assessment. Source: en.wikipedia.org In fact, this test simulates a real-world attack to determine how any defenses will fare and the possible magnitude [...]

Go to Top