The Role of Red Teams and the Significance of Periodical Penetration Tests for Online Businesses

In the rapidly evolving landscape of cybersecurity, businesses face constant threats from malicious actors seeking to exploit vulnerabilities and compromise sensitive information. To counter these threats, organizations employ various strategies, one of which involves employing Red Teams and conducting periodic penetration tests. In this blog post, we will delve into the concept of Red Teams, their responsibilities, and the critical role of periodical penetration tests in safeguarding online businesses.

Continue reading “The Role of Red Teams and the Significance of Periodical Penetration Tests for Online Businesses”

How to brute force FTP users and passwords with Hydra? Ethical Hacking in real life!

In this article we will investigate other functionalities of the Cyber Security test tool Hydra. In one of the previous articles we cracked a user password on a Linux system through SSH. In this example we do not know the exact username of any FTP user. We will create a list of possible usernames along our password list. All of these operations happen in a personal lab.

Important note: hacking in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to brute force FTP users and passwords with Hydra? Ethical Hacking in real life!”

How to break in web applications using Burp Suite? Real web hacking in practice as a Penetration Tester!

The OWASP Top 10 is a standard awareness document that lists the most common weaknesses of modern web applications. Burp Suite will help our application security testing along the Developer Mode of the browser. We will break in to the OWASP Juice Shop, the most modern and sophisticated insecure web shop.

Important note: hacking in the wild is illegal! Do NOT do it out of the lab, unless you are a penetration tester with a signed contract!

Continue reading “How to break in web applications using Burp Suite? Real web hacking in practice as a Penetration Tester!”