Questions tagged [vulnerability-scanners]

A piece of software and or hardware designed to detect the presence of vulnerabilities in an IT system.

395 questions
14
votes
3 answers

What bad coding practices makes a browser extension vulnerable?

I'm trying to scan JavaScript files for vulnerabilities using JSHint. Specifically, I'm scanning the JavaScript files of browser extensions. To look for possible vulnerabilities I'm looking for bad JavaScript coding practices such as the use of…
13
votes
2 answers

SQL Injection: Drop All Tables

I used some vulnerability scanners to check a site of mine, and an instance of blind SQL injection was returned. However, when I try to exploit this vulnerability by entering the following into the address bar, nothing…
13
votes
2 answers

How do hackers search for vulnerabilities on certain ports?

Hackers usually attack open ports and services, but I want to know how they find security holes in specific ports or services.
12
votes
4 answers

Powerful security tools to use in penetration testing

I want to ask you about some good security tools you've used or heard about, please let us know the ability in every tool and the difficulty to use it and which is the best situation to use this tool . Edit: my question is about tools like…
12
votes
3 answers

Any tool for scanning vulnerabilities in browser extensions?

I am scanning browser extensions of Chrome and Firefox for vulnerabilities. Is there any tool which would help me do this?
12
votes
2 answers

Tons of vulnerabilities are found on tcp/0 port using vulnerability scanners

Performed credentialed Vulnerability scan on linux/Unix servers by Nessus and thousand of vulnerability came out of port tcp/0. How could a IANA reserved port(tcp/0) handle traffic? Are those vulnerability truly countable or those came out as false…
12
votes
1 answer

How to detect suspicious content in a TrueType Font (.ttf) font file

I got curious about how to scan or assess the risk of a particular font file before deploying it to hosts. First line of defense, of course, is to make sure that our hosts are patched against any TrueType font vulnerabilities. I read the excellent…
mcgyver5
  • 6,807
  • 2
  • 24
  • 45
12
votes
4 answers

Any way to browse OSVDB?

I've been playing with nikto and I see some vulnerabilities listed in the scan for my dev server. For example, I see osvdb-XXXX, with a short description after it. I am googling this string, osvdb-XXXX and I am getting very little useful information…
smilebomb
  • 301
  • 2
  • 9
11
votes
2 answers

How can a network observer identify computers running old versions of Java?

I received an email earlier today from my ISP (a university). The email reads (in part): Your network connection has been disabled because your version of Java is not patched for the most recent security vulnerabilities. This leaves your computer…
Tom Marthenal
  • 3,272
  • 4
  • 22
  • 26
11
votes
2 answers

How to audit web servers for resistance/vulnerability to BREACH

BREACH, a new attack on SSL that targets HTTP compression, has recently been publicly announced. I manage a few web servers. How can I audit them to check which of them are potentially vulnerable to BREACH? Is there a simple way to scan a web…
D.W.
  • 98,420
  • 30
  • 267
  • 572
11
votes
4 answers

How can I audit which type of Block Mode encryption is being used when no source code is available?

Given that there are clear advantages to using some block modes of encryption over another, and I would like to ensure that all software used in the enterprise uses a certain "level" of security I'd like to issue a statement of assurance to my…
11
votes
4 answers

JSON API response flagged as XSS by vulnerability scanner. Is this a false positive?

When a user attempts to access any URL without authentication (including a non-existent URL), my web service returns an HTTP 401 response. This response is JSON encoded, and the body of this response contains the path requested by the user,…
Josh P
  • 213
  • 2
  • 7
11
votes
6 answers

Whats the probability of a personal computer being hacked?

For a normal computer user following these practices: Have an up to date anti-virus with a firewall installed (Norton). Do not install cracked software. Do not open suspicious links or download software from unknown sources. Do not install unknown…
user15119
11
votes
3 answers

Can anyone suggest good open source tools for scanning source code for vulnerabilities?

I'm particularly looking ones which detect vulnerabilities in C/C++ code. I've seen a bunch of proprietary tools but no open source ones.
Magnus
  • 1,154
  • 10
  • 18
11
votes
1 answer

Did DARPA's Cyber Grand Challenge winner actually discover previously unknown vulnerabilities?

DARPA announced a winner on August 4, 2016 of its Cyber Grand Challenge DARPA Cyber Grand Challenge. The contest was described as designed to accelerate the development of advanced, autonomous systems that can detect, evaluate, and patch software…
Dalton Bentley
  • 321
  • 1
  • 7
1
2
3
26 27