article thumbnail

“KeyTrap” (CVE-2023-50387) Flaw Leaves DNS Systems Vulnerable, PoC Published

Penetration Testing

A proof-of-concept (PoC) was disclosed for a severe design flaw (CVE-2023-50387) in Domain Name System Security Extensions (DNSSEC), leaving DNS infrastructures vulnerable to widespread denial-of-service (DoS) attacks.

DNS 131
article thumbnail

Penetration Testing vs. Vulnerability Testing

eSecurity Planet

Many cybersecurity audits now ask whether penetration testing is conducted and how vulnerabilities are detected and tracked. These questions ask IT teams to consider how frequently security is tested from the outside via penetration testing and from the inside via vulnerability testing. File servers.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BIND 9 Security Alert: Patch Now to Thwart DNS Server Attacks

Penetration Testing

Recently, the Internet Systems Consortium (ISC) sounded the alarm with a crucial security update for BIND 9 DNS servers.

DNS 85
article thumbnail

Kali Linux Penetration Testing Tutorial: Step-By-Step Process

eSecurity Planet

Kali Linux turns 10 this year, and to celebrate, the Linux penetration testing distribution has added defensive security tools to its arsenal of open-source security tools. Also read: 24 Top Open Source Penetration Testing Tools What Is Penetration Testing? An ethical hacking certification may help too.

article thumbnail

9 Best Penetration Testing Tools for 2022

eSecurity Planet

A penetration test , or pen test, is the simulation of a cyber attack. This critical IT security practice isn’t the same as a vulnerability assessment or vulnerability scanning, though, as pen testing involves an actual attack similar to what hackers would do in real-world conditions. Best Pen Testing Frameworks.

article thumbnail

CVE-2024-3273: D-Link NAS Vulnerability Threatens 92,000 Devices

Penetration Testing

Security researchers have uncovered a serious vulnerability in several D-Link Network Attached Storage (NAS) devices, including DNS-320L, DNS-327L, and others.

article thumbnail

Subhunter: A highly efficient and powerful subdomain takeover tool

Penetration Testing

Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name System (DNS),... The post Subhunter: A highly efficient and powerful subdomain takeover tool appeared first on Penetration Testing.