Please turn on your JavaScript for this page to function normally.
Fiddler Auditor
Fiddler Auditor: Open-source tool evaluates the robustness of large language models

Fiddler Auditor is an open-source tool designed to evaluate the robustness of Large Language Models (LLMs) and Natural Language Processing (NLP) models. LLMs can sometimes …

Cybersecurity projects on GitHub
20 cybersecurity projects on GitHub you should check out

Open-source GitHub cybersecurity projects, developed and maintained by dedicated contributors, provide valuable tools, frameworks, and resources to enhance security practices. …

Kali Linux
Kali Linux 2023.2 released: New tools, a pre-built Hyper-V image, a new audio stack, and more!

Offensive Security has released Kali Linux 2023.2, the latest version of its popular penetration testing and digital forensics platform. New tools in Kali Linux 2023.2 Aside …

CISO-approved strategies for software supply chain security

Integrating proprietary and open-source code, APIs, user interfaces, application behavior, and deployment workflows creates an intricate composition in modern applications. …

Brian Behlendorf
Enhancing open source security: Insights from the OpenSSF on addressing key challenges

In this Help Net Security interview, we meet a prominent industry leader. Brian Behlendorf, CTO at the Open Source Security Foundation (OpenSSF), shares insights on the …

KeePass
KeePass flaw allows retrieval of master password, PoC is public (CVE-2023-32784)

A vulnerability (CVE-2023-32784) in the open-source password manager KeePass can be exploited to retrieve the master password from the software’s memory, says the …

Malicious open-source components threatening digital infrastructure

A new risk emerges in the digital era, where open-source software has become a fundamental pillar in developing innovative applications. The threat? Malicious open-source …

GitHub
Never leak secrets to your GitHub repositories again

GitHub is making push protection – a security feature designed to automatically prevent the leaking of secrets to repositories – free for owners of all public …

open source
Universal Data Permissions Scanner: Open-source tool to overcome data authorization blindspots

Satori released Universal Data Permissions Scanner, a free, open-source tool that enables companies to understand which employees have access to what data, reducing the risks …

open source security
Unpaid open source maintainers struggle with increased security demands

Ensuring the security of the open-source software that modern organizations depend on is a crucial responsibility of the open source maintainers, especially as attacks on the …

Tython
Tython: Open-source Security as Code framework and SDK

Development teams utilize automation through Infrastructure as Code (IaC) to facilitate rapid and frequent changes to their cloud-native architectures. Security teams must …

GitHub
GitHub introduces private vulnerability reporting for open source repositories

GitHub has announced that its private vulnerability reporting feature for open source repositories is now available to all project owners. General availability The private …

Don't miss

Cybersecurity news