article thumbnail

“KeyTrap” (CVE-2023-50387) Flaw Leaves DNS Systems Vulnerable, PoC Published

Penetration Testing

A proof-of-concept (PoC) was disclosed for a severe design flaw (CVE-2023-50387) in Domain Name System Security Extensions (DNSSEC), leaving DNS infrastructures vulnerable to widespread denial-of-service (DoS) attacks.

DNS 135
article thumbnail

Kali Linux Penetration Testing Tutorial: Step-By-Step Process

eSecurity Planet

Kali Linux turns 10 this year, and to celebrate, the Linux penetration testing distribution has added defensive security tools to its arsenal of open-source security tools. Also read: 24 Top Open Source Penetration Testing Tools What Is Penetration Testing? An ethical hacking certification may help too.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BIND 9 Security Alert: Patch Now to Thwart DNS Server Attacks

Penetration Testing

Recently, the Internet Systems Consortium (ISC) sounded the alarm with a crucial security update for BIND 9 DNS servers.

DNS 89
article thumbnail

SMTP Smuggling: The New Frontier in Email Spoofing

Penetration Testing

Discovered by Timo Longin, renowned for his expertise in DNS attacks,... The post SMTP Smuggling: The New Frontier in Email Spoofing appeared first on Penetration Testing.

article thumbnail

How to Prevent DNS Attacks: DNS Security Best Practices

eSecurity Planet

Domain name service (DNS) attacks threaten every internet connection because they can deny, intercept, and hijack connections. With the internet playing an increasing role in business, securing DNS plays a critical role in both operations and security. Everything You Need to Know.

DNS 113
article thumbnail

How to Stop Phishing Attacks with Protective DNS

Security Boulevard

This blog examines the escalating phishing landscape, shortcomings of common anti-phishing approaches, and why implementing a Protective DNS service as part of a layered defense provides the most effective solution. This is where Protective DNS comes in. No reliance on match lists, signatures, or patterns.

DNS 64
article thumbnail

Best Enterprise Vulnerability Scanning Vendors

eSecurity Planet

Best Vulnerability Scanner Tools 12 Top Vulnerability Management Tools for 2023 10 Best Open-Source Vulnerability Scanners for 2023 Penetration Testing vs. Vulnerability Testing: An Important Difference The post Best Enterprise Vulnerability Scanning Vendors appeared first on eSecurityPlanet.