Please turn on your JavaScript for this page to function normally.
REMnux
REMnux toolkit for malware analysis version 7 released

REMnux is a popular Linux-based toolkit for reverse-engineering malicious software which malware analysts have been relying on for more than 10 years to help them quickly …

Acunetix now available on all major operating systems, including macOS

Acunetix is now available on macOS. Customers can now harness the full power of Acunetix using their operating system of choice –– Windows, Linux, macOS, or the cloud. …

Windows Defender ATP
Microsoft releases Defender ATP for Android and Linux

Microsoft has added support for Linux and Android to Microsoft Defender ATP, its unified enterprise endpoint security platform. Microsoft Defender Advanced Threat Protection …

USB
New fuzzing tool for USB drivers uncovers bugs in Linux, macOS, Windows

With a new fuzzing tool created specifically for testing the security of USB drivers, researchers have discovered more than two dozen vulnerabilities in a variety of operating …

IAR Systems’ build tools now support Linux

IAR Systems, the future-proof supplier of software tools and services for embedded development, announces that its extensive product portfolio of embedded development tools is …

CrowdStrike Falcon bolsters Linux protection with ML prevention, custom and dynamic IoAs

CrowdStrike, a leader in cloud-delivered endpoint protection, announced the CrowdStrike Falcon platform is bolstering its Linux protection capabilities with additional …

email
Vulnerability in Qmail mail transport agent allows RCE

Qualys researchers have found a way to exploit an previously known (and very old) vulnerability in Qmail, a secure mail transport agent, to achieve both remote code execution …

Kali Linux 2020.2
Kali Linux 2020.2: New look, new packages, new installer options

Offensive Security has released Kali Linux 2020.2, the latest iteration of the popular open source penetration testing platform. Kali Linux 2020.2 changes There are several …

Red Hat
Red Hat Enterprise Linux 8.2 adds evolved container tools to help fuel cloud-native development

Red Hat announced the general availability of Red Hat Enterprise Linux 8.2, the foundation for Red Hat’s hybrid cloud portfolio. Red Hat Enterprise Linux 8.2, built for the …

China
APT attacks targeting Linux, Windows and Android remained undetected for nearly a decade

Five related APT groups operating in the interest of the Chinese government have systematically targeted Linux servers, Windows systems and mobile devices running Android …

OpenWrt
Millions of routers running OpenWRT vulnerable to attack

A vulnerability (CVE-2020-7982) discovered in the package manager of the OpenWRT open source operating system could allow attackers to compromise the embedded and networking …

pppd
PPP Daemon flaw opens Linux distros, networking devices to takeover attacks

A vulnerability (CVE-2020-8597) in the Point-to-Point Protocol Daemon (pppd) software, which comes installed on many Linux-based and Unix-like operating systems and networking …

Don't miss

Cybersecurity news