• Skip to main content
  • Skip to primary sidebar
  • Skip to secondary sidebar
  • Skip to footer
  • Google Dorks
  • Shodan Queries
  • Malware Sources
  • Privacy Policy

PenTestIT

Your source for all things Information Security!

You are here: Home / 2018 / Archives for January 2018

Archives for January 2018

UPDATE: OWASP Dependency-Check 3.1.0

Posted: 5 years ago by @pentestit 7152 views

My first post about this open source OWASP project was about an older version. This post discusses the changes made to the open source software composition analysis utility in the latest release yesterday. This is the OWASP Dependency-Check 3.1.0! This release comes with production ready Node and NSP analyzers! Read more about UPDATE: OWASP Dependency-Check 3.1.0

Primary Sidebar

Search

  • Email
  • Facebook
  • GitHub
  • Twitter

More to See

UPDATE: Merlin v0.9.0

September 15, 2020 By Black

UPDATE: Kali Linux 2020.3 Release

August 27, 2020 By Black

Popular Posts

  • UPDATE: Empire 3.0.1 23 views
  • List of Adversary Emulation Tools 22 views
  • UPDATE: Covenant v0.5 21 views
  • UPDATE: Kali Linux 2020.1 Release 18 views
  • List of Open Source C2 Post-Exploitation Frameworks 18 views
  • UPDATE: Empire 3.2.3 14 views
  • UPDATE: Infection Monkey 1.7.0 12 views
  • UPDATE: FudgeC2 0.5.4 10 views
  • UPDATE: Prowler 2.0 Beta 9 views
  • List of Operating Systems for OSINT (Open-Source Intelligence) 9 views

Secondary Sidebar

Categories

  • Docker Security
  • Fuzzing
  • Malware Analysis
  • Offensive Security
  • Open Source
  • OSINT
  • Penetration Testing
  • Reverse Engineering
  • Site News
  • Tool Updates
  • Tools
  • Vulnerability Assessment
  • Web Application Security
  • Wireless

Archives

  • September 2020
  • August 2020
  • July 2020
  • June 2020
  • May 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • December 2019
  • November 2019
  • October 2019
  • September 2019
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • April 2019
  • March 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • May 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • October 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017

Footer

Featured Post

UPDATED VERSION: RouterSploit 3.3.0

August 6, 2018 By Black

Since my last update, this router exploitation framework have gone through a lot of updates. This post is about RouterSploit 3.3.0 code named I Know You Were Trouble. We will also discuss changes made to and an earlier version 3.2.0 to maintain a chain with the hopes that I keep a watch on these coolRead more about UPDATED VERSION: RouterSploit 3.3.0

Recent

  • UPDATE: Empire v3.4.0
  • UPDATE: Merlin v0.9.0
  • UPDATE: Kali Linux 2020.3 Release
  • UPDATE: FudgeC2 0.5.7
  • UPDATE: PoshC2 v6.0

Tags

Adversary Emulation (18) Anchore (9) APT2 (15) Brute Force (15) CALDERA (9) Cross-Site Scripting (8) cuc (11) docker (34) docker scan (10) dockerscan (12) Empire (11) Empire Project (10) Infection Monkey (7) Invoke-Phant0m (8) Kali Linux (25) malware analysis (9) man-in-the-middle (8) Metasploit (32) Microsoft Windows (38) Mimikatz (28) MITRE ATT&CK™ (20) Nmap (34) open source (109) OSINT (14) OSRFramework (17) OWASP (13) OWASP Dependency-Check (14) penetration testing (26) penetration testing toolkit (25) post-exploitation (27) PowerShell (42) python (73) Raspberry Pi (10) RedSnarf (13) Responder (14) Shodan (7) Short Post (10) software composition analysis (13) SQL injection (10) Sysdig Falco (9) vulnerability assessment (21) Web Application Security (20) WiFi (12) Wireshark (11) WordPress (9)

Copyright © 2023 - PenTestIT | Information shared to be used for LEGAL purposes only!