Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 8

Source: PenTestIT

Articles recieved 24/03/2022
Article: UPDATE: FudgeC2 0.5.7 - published over 3 years ago.
Content: FudgeC2 0.5.7 was released in June and this post documents the changes made to it. As you may remember, this awesome adversary emulation system was listed in my older post titled – List of Open Source C2 Post-Exploitation Frameworks. The new version brings system SMTP support, operations security (OPSEC) improvements, introduces new RESTful endpoints and UI ...
https://pentestit.com/fudgec2-0-5-7-released/ 
🔥🔥
 
Published: 2020 08 13 19:03:38
Received: 2022 03 24 22:49:47
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
Article: UPDATE: Kali Linux 2020.3 Release - published over 3 years ago.
Content: Kali Linux 2020.3 was released a couple of days ago and this post makes an attempt at understanding the changes in this release. Briefly, the latest version of Kali Linux includes the release Win-Kex, better HiDPI support, standard tool and kernel updates. These are the list of changes since Kali Linux 2020.2 release: New Shell (Upcoming) – By default, Kali ...
https://pentestit.com/kali-linux-2020-3-release-available/ 
🔥🔥
 
Published: 2020 08 27 17:06:12
Received: 2022 03 24 22:49:47
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
Article: UPDATE: Merlin v0.9.0 - published over 3 years ago.
Content: Merlin v0.9.0 was released a couple of days ago. This release adds support for HTTP and h2c protocols. As we know, the h2c protocol is the non-TLS version of HTTP/2. This release also adds new “Listeners” menu to create and manage multiple listeners. You can now configure agent/listeners to listen on a list of resources and change the Agent JA3 hash on the f...
https://pentestit.com/merlin-v0-9-0-released/ 
🔥🔥
 
Published: 2020 09 16 00:37:04
Received: 2022 03 24 22:49:47
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
Article: UPDATE: Empire v3.4.0 - published over 3 years ago.
Content: Empire v3.4.0 was released a couple of days ago! I briefly mentioned about this tool in my old post titled – List of Open Source C2 Post-Exploitation Frameworks. This new version brings support for Malleable C2 listeners and reflective file loading among other bug fixes. What is Empire? Empire 3.x is an open source post-exploitation framework that includes a...
https://pentestit.com/empire-v3-4-0-post-exploitation-framework-updated/ 
🔥🔥
 
Published: 2020 09 18 18:30:07
Received: 2022 03 24 22:49:47
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
22:49 UPDATE: FudgeC2 0.5.7
🔥🔥
22:49 UPDATE: Kali Linux 2020.3 Release
🔥🔥
22:49 UPDATE: Merlin v0.9.0
🔥🔥
22:49 UPDATE: Empire v3.4.0
🔥🔥
Articles recieved 06/06/2021
Article: UPDATE: FudgeC2 0.5.7 - published over 3 years ago.
Content: FudgeC2 0.5.7 was released in June and this post documents the changes made to it. As you may remember, this awesome adversary emulation system was listed in my older post titled – List of Open Source C2 Post-Exploitation Frameworks. The new version brings system SMTP support, operations security (OPSEC) improvements, introduces new RESTful endpoints and UI ...
https://pentestit.com/fudgec2-0-5-7-released/ 
🔥🔥
 
Published: 2020 08 13 19:03:38
Received: 2021 06 06 09:05:31
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
Article: UPDATE: Kali Linux 2020.3 Release - published over 3 years ago.
Content: Kali Linux 2020.3 was released a couple of days ago and this post makes an attempt at understanding the changes in this release. Briefly, the latest version of Kali Linux includes the release Win-Kex, better HiDPI support, standard tool and kernel updates. These are the list of changes since Kali Linux 2020.2 release: New Shell (Upcoming) – By default, Kali ...
https://pentestit.com/kali-linux-2020-3-release-available/ 
🔥🔥
 
Published: 2020 08 27 17:06:12
Received: 2021 06 06 09:05:31
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
Article: UPDATE: Merlin v0.9.0 - published over 3 years ago.
Content: Merlin v0.9.0 was released a couple of days ago. This release adds support for HTTP and h2c protocols. As we know, the h2c protocol is the non-TLS version of HTTP/2. This release also adds new “Listeners” menu to create and manage multiple listeners. You can now configure agent/listeners to listen on a list of resources and change the Agent JA3 hash on the f...
https://pentestit.com/merlin-v0-9-0-released/ 
🔥🔥
 
Published: 2020 09 16 00:37:04
Received: 2021 06 06 09:05:31
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
Article: UPDATE: Empire v3.4.0 - published over 3 years ago.
Content: Empire v3.4.0 was released a couple of days ago! I briefly mentioned about this tool in my old post titled – List of Open Source C2 Post-Exploitation Frameworks. This new version brings support for Malleable C2 listeners and reflective file loading among other bug fixes. What is Empire? Empire 3.x is an open source post-exploitation framework that includes a...
https://pentestit.com/empire-v3-4-0-post-exploitation-framework-updated/ 
🔥🔥
 
Published: 2020 09 18 18:30:07
Received: 2021 06 06 09:05:31
Feed: PenTestIT
Source: PenTestIT
Category: News
Topic: Security Tooling
09:05 UPDATE: FudgeC2 0.5.7
🔥🔥
09:05 UPDATE: Kali Linux 2020.3 Release
🔥🔥
09:05 UPDATE: Merlin v0.9.0
🔥🔥
09:05 UPDATE: Empire v3.4.0
🔥🔥
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 8
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor