Hackers Exploit Netwrix Auditor RCE Flaw in Truebot Malware Attack

A newly found Truebot Malware targets both US and Canada-based organizations to exfiltrate sensitive information by exploiting vulnerabilities in the Netwrix Auditor application(CVE-2022-31199). Truebot malware is a botnet that is delivered through phishing campaigns to attack victims, now exploiting the vulnerability to gain access to the machine. CISA and FBI jointly issue warnings about the […]

New TrueBot Malware Variant Leveraging Netwrix Auditor Bug and Raspberry Robin Worm

Cybersecurity researchers have reported an increase in TrueBot infections, primarily targeting Mexico, Brazil, Pakistan, and the U.S. Cisco Talos said the attackers behind the operation have moved from using malicious emails to alternative delivery methods such as the exploitation of a now-patched remote code execution (RCE) flaw in Netwrix auditor as well as the Raspberry […]

Top 8 Free Tools for security testing and audit of your Kubernetes cluster in 2022

Docker is a technology for containerization, while Kubernetes is a tool for orchestrating container deployments. In the subsequent subsections, we will discuss a variety of open-source tools that really are useful for securing Kubernetes clusters. These open source tools involve code snippets that will help with static scanning of Docker images, security auditing, hardening Kubernetes […]

Indian companies listed in stock exchange to provide infosec audits and information system inventory to government. New SEBI guidelines

Securities and Exchange Board of India (SEBI) has released another update for its “Cyber Security and Cyber Resilience Framework,” establishing a considerably short deadline to file an exhaustive information security status report. The statement applies to financial institutions and companies in stock exchanges. The update considers any system storing personally identifiable information (PII) as critical […]

HOW TO PERFORM CYBER SECURITY AUDIT/PENTESTING OF CISCO DEVICES

Cisco is one of the most important companies in its field worldwide, offering sophisticated tools for telecommunications, system management, and network security. Because of its relevant role in all kinds of public and private organizations worldwide, cyberattacks against Cisco deployments have become a common practice, forcing both hacking groups, cybersecurity agencies and firms to conduct […]

Wynis – Audit Windows Security With Best Practice

  Just a powershell scripts for auditing security with CIS BEST Practices Windows 10 and Window Server 2016 You just need to run the script, it will create a directory named : AUDIT_CONF_%DATE% The directory output will contain the files belows:     -Antivirus-%COMPUTERNAME% : List installed Antivirus software     -APPDATA%COMPUTERNAME% : List all […]

Top 5 apps to audit WiFi networks

WiFi security is an element that sometimes receives little attention from system administrators, although it is a fundamental factor in consolidating a secure IT environment, pentesting specialists from the International Institute of Cyber Security (IICS) say. Below are details on some tools that, while feature different functions, were developed to provide you with as much […]

Lightbulb – Framework for Auditing Web Applications Firewalls

LightBulb is an open source python framework for auditing web application firewalls and filters. Web Applications Firewalls (WAFs) are fundamental building blocks of modern application security. For example, the PCI standard for organizations handling credit card transactions dictates that any application facing the internet should be either protected by a WAF or successfully pass a […]

ScoutSuite – Multi-Cloud Security Auditing Tool

  Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments. Using the APIs exposed by cloud providers, Scout Suite gathers configuration data for manual inspection and highlights risk areas. Rather than going through dozens of pages on the web consoles, Scout Suite presents a clear view of […]

Wifi Pumpkin – WiFi MITM Attack and Audit Framework

Wifi Pumpkin is a security audit framework used to test the security of wifi against threats like man in the middle attacks. The tool also can  create rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and […]

DevAudit – Open-source, cross-platform, multi-purpose security auditing tool

DevAudit is an open-source, cross-platform, multi-purpose security auditing tool targeted at developers and teams adopting DevOps and DevSecOps that detects security vulnerabilities at multiple levels of the solution stack. DevAudit provides a wide array of auditing capabilities that automate security practices and implementation of security auditing in the software development life-cycle. DevAudit can scan your […]

Lynis 2.7.3 – Security Auditing Tool for Unix/Linux Systems

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made. There is a risk of breaking your existing configuration. Lynis is an open source security auditing tool. Used by system administrators, security […]

Vulnerability Audit Before 2020 Tokyo Olympics, Launches in Japan

The Japanese government is seen as very proactive in its goal of making the 2020 Tokyo Olympics secure as possible, yes including the sector of cybersecurity. Headed by the National Institute of Information and Communications Technology, a nationwide cybersecurity survey starting in February will include checking of Internet-facing routers, webcams, and web-connected home appliances. Aside […]

DHS Orders U.S. Federal Agencies to Audit DNS Security for Their Domains

The U.S. Department of Homeland Security (DHS) has today issued an “emergency directive” to all federal agencies ordering IT staff to audit DNS records for their respective website domains, or other agency-managed domains, within next 10 business days. The emergency security alert came in the wake of a series of recent incidents involving DNS hijacking, […]

XSRFProbe – The Prime Cross Site Request Forgery Audit And Exploitation Toolkit

XSRFProbe is an advanced Cross Site Request Forgery (CSRF/XSRF) Audit and Exploitation Toolkit. Equipped with a Powerful Crawling Engine and Numerous Systematic Checks, it is now able to detect most cases of CSRF vulnerabilities, their related bypasses and futher generate (maliciously) exploitable proof of concepts with each found vulnerability. For more info on how XSRFProbe […]

NoSQLMap – Open Source Audit and Attack NoSQL Databases

NoSQLMap is an open source python based tool, designed to audit and automate injection attacks on NoSQL databases, such as Mongo DB and Couch DB. It can find and exploit various different vulnerabilities in order to disclose data from a site. Installing NoSQLMap For installing NoSQLMap, you have to clone the repository from Github. git […]