❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

Burp Suite Cheatsheet

By: BHIS
6 August 2025 at 11:00

Burp Suite is an intercepting HTTP proxy that can also scan a web-based service for vulnerabilities. A tool like this is indispensable for testing web applications. Burp Suite is written in Java and comes bundled with a JVM, so it works on any operating system you're likely to use.

The post Burp Suite Cheatsheet appeared first on Black Hills Information Security, Inc..

Testing TLS and CertificatesΒ 

By: BHIS
25 January 2024 at 11:00

Pentest reports sometimes include bad information under a heading like, β€œWeak TLS Configuration” or β€œInsecure SSL Certificates.” This article will explain how TLS is supposed to work, common ways it […]

The post Testing TLS and CertificatesΒ  appeared first on Black Hills Information Security, Inc..

Webcast: Hack for Show, Report For Dough: Part 2

At Black Hills Information Security (BHIS), we make our living doing pentesting, but we’ve never once been paid for a pentest. Penetration Testers get paid for their reports. For their […]

The post Webcast: Hack for Show, Report For Dough: Part 2 appeared first on Black Hills Information Security, Inc..

πŸ’Ύ

Webcast: Uncovering Secrets and Simplifying Your Life with CyberChef

By: BHIS
20 December 2021 at 15:53

Information takes many forms. Some of these forms are easy to understand and others less so. Some are hardly even recognizable. How do you know when you’ve found something interesting? […]

The post Webcast: Uncovering Secrets and Simplifying Your Life with CyberChef appeared first on Black Hills Information Security, Inc..

Webcast: Getting Started with Burp Suite & Webapp Pentesting

Are you responsible for the security of webapps? Are you curious about how penetration testers are able to find vulnerabilities in them? Burp Suite is the preferred tool for many […]

The post Webcast: Getting Started with Burp Suite & Webapp Pentesting appeared first on Black Hills Information Security, Inc..

πŸ’Ύ

Webcast: Modern Webapp Pentesting: How to Attack a JWT

So much information about testing webapps for security problems is old. Don’t get me wrong, the old stuff still works way more often than we’d like, but there’s more to […]

The post Webcast: Modern Webapp Pentesting: How to Attack a JWT appeared first on Black Hills Information Security, Inc..

πŸ’Ύ

What’s Changed in Recon-ng 5.x

By: BHIS
26 November 2019 at 11:22

Brian King // Recon-ng had a major update in June 2019, from 4.9.6 to 5.0.0. This post is meant to help with the adjustment by providing a cheat sheet for […]

The post What’s Changed in Recon-ng 5.x appeared first on Black Hills Information Security, Inc..

How to Find an InfoSec Mentor

By: BHIS
5 September 2018 at 11:55

BB King // We got an email from a fan today asking how best to find a mentor in information security. Maybe you’re looking for a mentor too. It’s a […]

The post How to Find an InfoSec Mentor appeared first on Black Hills Information Security, Inc..

WEBCAST: Web App Assessments for Non-Majors

By: BHIS
7 May 2018 at 10:24

BB King // BB King looks at testing modern web apps in that β€œenterprise environment” so many of us inhabit. Taking the perspective of the Lonely Application Security Person in […]

The post WEBCAST: Web App Assessments for Non-Majors appeared first on Black Hills Information Security, Inc..

GNU Screen Quick Reference

By: BHIS
1 February 2017 at 12:49

Brian King // I use GNU ScreenΒ mainly to prevent processes from dying when I disconnect from an SSH session, but GNU Screen can do a whole lot more than that […]

The post GNU Screen Quick Reference appeared first on Black Hills Information Security, Inc..

Certificate Transparency Means What, Again?

By: BHIS
28 October 2016 at 11:06

Brian King // News from Google this week says that Chrome will start enforcing Certificate Transparency a year from now. https://groups.google.com/a/chromium.org/forum/#!topic/ct-policy/78N3SMcqUGw This means that when Chrome contacts a website, if […]

The post Certificate Transparency Means What, Again? appeared first on Black Hills Information Security, Inc..

AppleTV & nmap -sV

By: BHIS
11 October 2016 at 10:21

BBKing // So I’m working the other day, and my wife asks me why the TV is on. I don’t know. I didn’t turn it on. But it’s near my […]

The post AppleTV & nmap -sV appeared first on Black Hills Information Security, Inc..

Browser Plugin Oversharing

By: BHIS
11 May 2016 at 10:46

Brian King // Β  Do you know what that browser plugin is doing? There’s a browser plugin for just about everything. You can find one to change the name of […]

The post Browser Plugin Oversharing appeared first on Black Hills Information Security, Inc..

Three Minutes with the HTTP TRACE Method

By: BHIS
4 April 2016 at 13:59

Brian King // All of our scanning tools tell us that we should disable the HTTP TRACE and TRACK methods. And we all think that’s because there’s something an attacker […]

The post Three Minutes with the HTTP TRACE Method appeared first on Black Hills Information Security, Inc..

Check\ Your\ Tools

By: BHIS
26 February 2016 at 17:10

Brian King // There’s a one-liner password spray script that a lot of folks use to see if anyone on a domain is using a bad password like LetMeIn! or […]

The post Check\ Your\ Tools appeared first on Black Hills Information Security, Inc..

❌
❌