Security
Headlines
HeadlinesLatestCVEs

Source

PortSwigger

Black Hat Briefings: Hosted DNS configuration flaws risk leaking corporate network topologies

AWS Route 53 plugs security hole, but other managed DNS platforms are potentially vulnerable, researchers warn

PortSwigger
Black Hat USA: Credential leak detection tool Scrapesy aims to reduce incident response times

Dual-purpose hacking tool was demonstrated at the Arsenal track of the security conference this week

Black Hat USA: Credential leak detection tool Scrapesy aims to reduce incident response times

Dual-purpose hacking tool was demonstrated at the Arsenal track of the security conference this week

Black Hat USA: Credential leak detection tool Scrapesy aims to reduce incident response times

Dual-purpose hacking tool was demonstrated at the Arsenal track of the security conference this week

Black Hat USA: Credential leak detection tool Scrapesy aims to reduce incident response times

Dual-purpose hacking tool was demonstrated at the Arsenal track of the security conference this week

Pakistan government approves new cybersecurity policy, cybercrime agency

New policy welcomed as much-needed improvement to ‘poorly implemented’ Prevention of Electronic Crime Act

Pakistan government approves new cybersecurity policy, cybercrime agency

New policy welcomed as much-needed improvement to ‘poorly implemented’ Prevention of Electronic Crime Act

Pakistan government approves new cybersecurity policy, cybercrime agency

New policy welcomed as much-needed improvement to ‘poorly implemented’ Prevention of Electronic Crime Act

Black Hat 2021: WARCannon simplifies web-wide vulnerability research

‘Even the most resource-constrained researcher can now add web-scale analysis to their arsenal’

Black Hat 2021: WARCannon simplifies web-wide vulnerability research

‘Even the most resource-constrained researcher can now add web-scale analysis to their arsenal’