Please turn on your JavaScript for this page to function normally.
Kali Linux 2020.2
Kali Linux 2020.2: New look, new packages, new installer options

Offensive Security has released Kali Linux 2020.2, the latest iteration of the popular open source penetration testing platform. Kali Linux 2020.2 changes There are several …

Red Hat
Red Hat Enterprise Linux 8.2 adds evolved container tools to help fuel cloud-native development

Red Hat announced the general availability of Red Hat Enterprise Linux 8.2, the foundation for Red Hat’s hybrid cloud portfolio. Red Hat Enterprise Linux 8.2, built for the …

China
APT attacks targeting Linux, Windows and Android remained undetected for nearly a decade

Five related APT groups operating in the interest of the Chinese government have systematically targeted Linux servers, Windows systems and mobile devices running Android …

OpenWrt
Millions of routers running OpenWRT vulnerable to attack

A vulnerability (CVE-2020-7982) discovered in the package manager of the OpenWRT open source operating system could allow attackers to compromise the embedded and networking …

pppd
PPP Daemon flaw opens Linux distros, networking devices to takeover attacks

A vulnerability (CVE-2020-8597) in the Point-to-Point Protocol Daemon (pppd) software, which comes installed on many Linux-based and Unix-like operating systems and networking …

Powershell
Microsoft releases PowerShell 7 for Windows, macOS and Linux

Microsoft has released PowerShell 7, the latest major update to its popular task automation tool and configuration management framework that can be used on various operating …

Kali Linux
Kali Linux evolution: What’s next for the open source pentesting Linux distro?

When the popular security-focused BackTrack Linux distribution was redesigned from the ground up and given the name Kali Linux nearly seven years ago, I remember thinking that …

honeypot
Honware: IoT honeypot for detecting zero-day exploits

Two researchers have created a solution that could help security researchers and IoT manufacturers with detecting zero-day exploits targeting internet-connected devices more …

hole
Critical RCE flaw in OpenSMTPD, patch available

Qualys researchers have discovered a critical vulnerability (CVE-2020-7247) in OpenBSD’s OpenSMTPD mail server, which can allow attackers to execute arbitrary shell commands …

Kali Linux
Kali Linux 2020.1 released: New tools, Kali NetHunter rootless, and more!

Offensive Security have released Kali Linux 2020.1, which is available for immediate download. Kali Linux 2020.1 key new features The popular open source project, which is …

Kali Linux
Kali Linux 2019.4 includes new undercover mode for pentesters doing work in public places

Offensive Security, maintainers of the popular Kali Linux open source project, released Kali Linux 2019.4, the latest iteration of the Kali Linux penetration testing platform. …

email
Guess what? You should patch Exim again!

Hot on the heels of a patch for a critical RCE Exim flaw comes another one that fixes a denial of service (DoS) condition (CVE-2019-16928) that could also be exploited by …

Don't miss

Cybersecurity news